Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://education.tamtamdigital.org/

Overview

General Information

Sample URL:https://education.tamtamdigital.org/
Analysis ID:1522237
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2260,i,7594389426650204274,5886175571927452900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://education.tamtamdigital.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://learning.tamtamdigital.org/HTTP Parser: No favicon
Source: https://learning.tamtamdigital.org/HTTP Parser: No favicon
Source: https://learning.tamtamdigital.org/HTTP Parser: No favicon
Source: https://learning.tamtamdigital.org/HTTP Parser: No favicon
Source: https://learning.tamtamdigital.org/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: education.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/otter-blocks/build/blocks/advanced-columns/style.css?ver=afc4f7d26e5b10895f97 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://learning.tamtamdigital.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.min.js HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?ver=2.6.12 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63ac9df8cda2137ce551 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png HTTP/1.1Host: demosites.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=ae60f70d6e7261b91c62 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png HTTP/1.1Host: demosites.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XX2kwdCdSorPApuOrfZwH16WYY04lWuHEaoaK8bjRK0-1727615350-1.0.1.1-tN04Pwg47NHIoXVLNuQqjiXoCd4DB3yrubi.n4jPJF16e.D0n_UAto14yj1rw7_FF6nIPgr0zj8TSDEugI6vww
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?ver=2.6.12 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.min.js HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63ac9df8cda2137ce551 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=ae60f70d6e7261b91c62 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://learning.tamtamdigital.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: learning.tamtamdigital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: education.tamtamdigital.org
Source: global trafficDNS traffic detected: DNS query: learning.tamtamdigital.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: demosites.io
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Wed, 07 Feb 2024 22:09:08 GMTetag: "999-65c3ff84-eb70278c13fc8f53;;;"accept-ranges: bytescontent-length: 2457date: Sun, 29 Sep 2024 13:09:12 GMTserver: LiteSpeedcontent-security-policy: upgrade-insecure-requestsplatform: hostingerpanel: hpanelalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_58.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_58.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_58.2.drString found in binary or memory: https://demosites.io/otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png)
Source: chromecache_58.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Barlow:wght
Source: chromecache_62.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6FospT4.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6VospT4.woff2)
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/comments/feed/
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/feed/
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-admin/admin-ajax.php
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=a
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/advanced-columns/sty
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63a
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/images/chatbot.png
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.m
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?v
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_itali
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_norma
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-Varia
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-includes/js/jquery/jquery.min.js
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-json/
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Flearning.tamtamdigital
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/wp-json/wp/v2/pages/6
Source: chromecache_58.2.drString found in binary or memory: https://learning.tamtamdigital.org/xmlrpc.php?rsd
Source: chromecache_62.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
Source: chromecache_62.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/33@12/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2260,i,7594389426650204274,5886175571927452900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://education.tamtamdigital.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2260,i,7594389426650204274,5886175571927452900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://api.w.org/0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    learning.tamtamdigital.org
    89.116.192.2
    truefalse
      unknown
      demosites.io
      162.159.136.54
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          education.tamtamdigital.org
          89.116.192.2
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              windowsupdatebg.s.llnwi.net
              178.79.208.1
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?ver=2.6.12false
                  unknown
                  https://learning.tamtamdigital.org/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2false
                    unknown
                    https://learning.tamtamdigital.org/false
                      unknown
                      https://learning.tamtamdigital.org/favicon.icofalse
                        unknown
                        https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/advanced-columns/style.css?ver=afc4f7d26e5b10895f97false
                          unknown
                          https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=ae60f70d6e7261b91c62false
                            unknown
                            https://education.tamtamdigital.org/false
                              unknown
                              https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.min.jsfalse
                                unknown
                                https://demosites.io/otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.pngfalse
                                  unknown
                                  https://learning.tamtamdigital.org/wp-includes/js/jquery/jquery.min.jsfalse
                                    unknown
                                    https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2false
                                      unknown
                                      https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63ac9df8cda2137ce551false
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://learning.tamtamdigital.org/wp-admin/admin-ajax.phpchromecache_58.2.drfalse
                                          unknown
                                          https://learning.tamtamdigital.org/wp-json/wp/v2/pages/6chromecache_58.2.drfalse
                                            unknown
                                            https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.csschromecache_62.2.drfalse
                                              unknown
                                              https://learning.tamtamdigital.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Flearning.tamtamdigitalchromecache_58.2.drfalse
                                                unknown
                                                https://api.w.org/chromecache_58.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italichromecache_58.2.drfalse
                                                  unknown
                                                  https://learning.tamtamdigital.org/xmlrpc.php?rsdchromecache_58.2.drfalse
                                                    unknown
                                                    https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/images/chatbot.pngchromecache_58.2.drfalse
                                                      unknown
                                                      https://learning.tamtamdigital.org/comments/feed/chromecache_58.2.drfalse
                                                        unknown
                                                        http://gmpg.org/xfn/11chromecache_58.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://learning.tamtamdigital.org/feed/chromecache_58.2.drfalse
                                                          unknown
                                                          https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63achromecache_58.2.drfalse
                                                            unknown
                                                            https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.mchromecache_58.2.drfalse
                                                              unknown
                                                              https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/advanced-columns/stychromecache_58.2.drfalse
                                                                unknown
                                                                https://learning.tamtamdigital.org/wp-json/chromecache_58.2.drfalse
                                                                  unknown
                                                                  https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?vchromecache_58.2.drfalse
                                                                    unknown
                                                                    https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normachromecache_58.2.drfalse
                                                                      unknown
                                                                      https://demosites.io/otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png)chromecache_58.2.drfalse
                                                                        unknown
                                                                        https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=achromecache_58.2.drfalse
                                                                          unknown
                                                                          https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-Variachromecache_58.2.drfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            89.116.192.2
                                                                            learning.tamtamdigital.orgLithuania
                                                                            15419LRTC-ASLTfalse
                                                                            142.250.184.196
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            162.159.137.54
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            162.159.136.54
                                                                            demosites.ioUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            IP
                                                                            192.168.2.4
                                                                            192.168.2.6
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1522237
                                                                            Start date and time:2024-09-29 15:08:10 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 27s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://education.tamtamdigital.org/
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:6
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean0.win@16/33@12/7
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.174, 74.125.206.84, 34.104.35.123, 172.217.18.10, 216.58.206.67, 20.114.59.183, 52.165.164.15, 192.229.221.95, 88.221.110.91, 2.16.100.168, 13.85.23.206, 142.250.185.131
                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: https://education.tamtamdigital.org/
                                                                            No simulations
                                                                            InputOutput
                                                                            URL: https://learning.tamtamdigital.org/ Model: jbxai
                                                                            {
                                                                            "brand":["unknown"],
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"unknown",
                                                                            "prominent_button_name":"unknown",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://learning.tamtamdigital.org/ Model: jbxai
                                                                            {
                                                                            "brand":[],
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"unknown",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://learning.tamtamdigital.org/ Model: jbxai
                                                                            {
                                                                            "brand":["unknown"],
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"unknown",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://learning.tamtamdigital.org/ Model: jbxai
                                                                            {
                                                                            "brand":[],
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":null,
                                                                            "prominent_button_name":"unknown",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1767
                                                                            Entropy (8bit):5.195918042865537
                                                                            Encrypted:false
                                                                            SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                            MD5:882A4F6998E5D6878F6F53F15008E525
                                                                            SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                            SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                            SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1767
                                                                            Entropy (8bit):5.195918042865537
                                                                            Encrypted:false
                                                                            SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                            MD5:882A4F6998E5D6878F6F53F15008E525
                                                                            SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                            SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                            SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.min.js
                                                                            Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5007), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):5007
                                                                            Entropy (8bit):5.14031714998082
                                                                            Encrypted:false
                                                                            SSDEEP:96:3hxgxgPEd8s+tmxXAJ5K5TXQoj0Oo84oUwAlTC1jCVt:ngxgPEqjFbK1X9j0f89dAlWdSt
                                                                            MD5:8E774B126670C8670070E9ECD3CB2347
                                                                            SHA1:D0ECD55F930ED496C323AFE09BDD599610B19FC3
                                                                            SHA-256:0FF1FC5E412FD3D45D60CEC227D88D93C2F4ABA3799901C9B2EAED8BED58B818
                                                                            SHA-512:11B4774556C95381C352C38BCF12DC35E70DF8AD7E3143F8D93F7C37D54AE8D58A5A125B43FC06695F163D8D9A9191639EE6DE13639E627CA51AC36D1C103EF5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=ae60f70d6e7261b91c62
                                                                            Preview:!function(){const t=["none","bounce","flash","pulse","rubberBand","shakeX","shakeY","headShake","swing","tada","wobble","jello","heartBeat","hinge","jackInTheBox","backInDown","backInLeft","backInRight","backInUp","backOutDown","backOutLeft","backOutRight","backOutUp","bounceIn","bounceInDown","bounceInLeft","bounceInRight","bounceInUp","bounceOut","bounceOutDown","bounceOutLeft","bounceOutRight","bounceOutUp","fadeIn","fadeInDown","fadeInDownBig","fadeInLeft","fadeInLeftBig","fadeInRight","fadeInRightBig","fadeInUp","fadeInTopLeft","fadeInTopRight","fadeInBottomLeft","fadeInBottomRight","fadeOut","fadeOutDown","fadeOutDownBig","fadeOutLeft","fadeOutLeftBig","fadeOutRight","fadeOutRightBig","fadeOutUp","fadeOutUpBig","fadeOutTopLeft","fadeOutTopRight","fadeOutBottomRight","fadeOutBottomLeft","flip","flipInX","flipInY","flipOutX","flipOutY","lightSpeedInRight","lightSpeedInLeft","lightSpeedOutRight","lightSpeedOutLeft","rotateIn","rotateInDownLeft","rotateInDownRight","rotateInUpLeft","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1605), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1605
                                                                            Entropy (8bit):5.029397063553361
                                                                            Encrypted:false
                                                                            SSDEEP:24:z2XyZOKsCv4TEgd9Nj0/p99HnUgvXSGBmVP99HGjvg3IXbsSZ7jS7fJBTkDw7:5uC2d9Nj0h9BUgi9Bcvg4LJv4JX
                                                                            MD5:DFA641AD7912F204EB15457181784469
                                                                            SHA1:A28D972B6EE3F98C1AC2AD001937F238CE93687A
                                                                            SHA-256:468F92187C7345BAAC080E149AC0B840AB0D4F441F4A2DD60C8ADB2763211D12
                                                                            SHA-512:3CB9FE7144C3556FBAE42304BD4994326F4828056A9E653E8AA4AAD1C6C689DFB69DB757B0A0B57C3CDE40DC8FD335FA618E8492A6200F4BBE3F6BAD625F7037
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:jQuery(function(a){var t=a(".countdown");if(t.length>0){var n=new Date(t.data("end"));t.countdown({until:n,compact:!0,layout:'<span class="day">{dn}</span> <span class="separator">:</span> <span class="hour">{hnn}</span> <span class="separator">:</span> <span class="minutes">{mnn}</span> <span class="separator">:</span> <span class="seconds">{snn}</span>'})}var s=a(".social");s.length>0&&(1==s.data("target")&&s.find("a").attr("target","_blank"));var c=a(".subscribe_form");if(c.length>0&&c.validate({submitHandler:function(t){var n="action=wpmm_add_subscriber&"+c.serialize();return a.post(wpmmVars.ajaxURL,n,function(t){if(!t.success)return alert(t.data),!1;a(".subscribe_wrapper").html(t.data)},"json"),!1}}),a(".contact").length>0){a("body").on("click",".contact_us",function(){var t=a(this).data("open"),n=a(this).data("close");a(".contact").fadeIn(700),a("."+t).addClass(n)});var e=a(".contact_form");e.validate({submitHandler:function(t){var n="action=wpmm_send_contact&"+e.serialize();retu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 22052, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):22052
                                                                            Entropy (8bit):7.987432509390385
                                                                            Encrypted:false
                                                                            SSDEEP:384:bAYhZddnXBcssnEmw0in+WMNcP/fHRJ8vIui00Yl8U8RRAYmBX550eD+X3:b5hVBcWet+vDEj0S78Bm/VD+n
                                                                            MD5:F27ACC0D33D769A3DA576516CA236C41
                                                                            SHA1:A678C0F6905303906A2537C1FF983258286A9263
                                                                            SHA-256:1F132510BC7B665BBE5FB9227B0D2DAAFA5513296A72F88F88D38179EDED9277
                                                                            SHA-512:AFD664CB6623A292DCAF3275CF7F1F653EBDC8DA7A627AFDF5EF218F70FF4204C255D0E5D39CD9A7FD8DD0CF9FFBF90ADD35BCB66E72AE477AE7699900D08D1B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2
                                                                            Preview:wOF2......V$.........U..............................F..P.`..r.. ........x..b.....6.$..4. ..J..M..V...5l.v......>.9..l...7M......D._......P.;$...n..De.T.:1.j..jje....`c....h...0...H/.....3..u8.......j......,A.?.x...o..._.i..Pd=0........C.".Z.DFwT.'.=...|.,2.......6.'9yy>~.|g....T...&.m.."..~....h1.T.D..Q5.6..3..E..U.........v....2.9...N..>.....9Q..............Q.u.R...yE.V...og...D.T...}...9.|q...qH......?m.......O.a.n..P.C..J.=..].*SUO{....3.&.bL*w......&a(]..uf..........}__`"Y..&.2..v...+..g..9.43.V...7.v......M...B...L.#.........jM3..u&Q.J.=#m......\....7;...x(...fZ.....CFC%A.:..q;.i.)DF.d..q.G......}Rs..$;y......!..?U.......%..(S.t.X.....:..i....6..s.7.......!.1wmF....F...H...*6.iej..|.-.)..%.......~....*.$......3.'|... ...l....;...6i?.-.|. p...g3+.......@.. 2-..g._...W..U..4..x..$....5.]....#....C4. /...e@.w...0I...... N6<..~.W..w...2Q_.$E.BWG...;%z....2....p..2Q....Hy....z.{..\R\...4...v..h...%[...D...[..!....@..@....2...9[......c..a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5381), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):5381
                                                                            Entropy (8bit):5.122270044891504
                                                                            Encrypted:false
                                                                            SSDEEP:96:oZko+UJGgjoMgZowv1eNZ8VhXzI2MU0LxL5j54WNvkuDS3XDuJXZlFBQf:oZ142WZ/1eGxMk0dL5j54INDS3XDABBm
                                                                            MD5:50475DB0E7AAD8F325C6D23D2F231A21
                                                                            SHA1:3D8F481F60253BAACBC0BC17C4AB0546A136AD78
                                                                            SHA-256:FF2AE41CA34ABD66E8C780F4E42D0F4185D5FA7D54818A28CC4AD7352C7A8684
                                                                            SHA-512:B3908074446DE360EAF9AF5C5231E2454B86AF9ED00ECB7FEFB0FC7A58EFB5B2D113B1ADFD67B8CC3A95F85A4D63599D8565E077475DDA14953AD8896E198CB0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63ac9df8cda2137ce551
                                                                            Preview:!function(){"use strict";const e=e=>window.btoa(unescape(encodeURIComponent(e))),t=`o-countdown-last-visit-${e(window.location.pathname)}-`,i=`o-countdown-last-visit-time-${e(window.location.pathname)}-`,n=`o-countdown-last-visit-timezone-${e(window.location.pathname)}-`;let o=0;class s{constructor(e){var s,a,d,r,h,l;this.id=o++,this.elem=e,this.elem.classList.add("ready");const{date:c,bhv:u,mode:m,timer:w,redirectLink:v,intvEnd:g,intvStart:p,onEndAction:b}=e.dataset;switch(this.rawData=null!=c?c:"",this.behavior=null!==(s=u)&&void 0!==s?s:"default",this.mode=m,this.timer=null!=w?w:"0",this.redirectLink=v,this.startInterval=p,this.endInterval=g,this.hideTime=0,this.onEndAction=b,this.checks={show:!1},this.currentTime=Date.now(),this.components={},["second","minute","hour","day"].forEach((t=>{const i=e.querySelector(`div[name=${t}]`);if(i){const e=i.querySelector(".otter-countdown__label"),n=i.querySelector(".otter-countdown__value");this.components[t]={label:null!=e?e:void 0,value:null
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5381), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):5381
                                                                            Entropy (8bit):5.122270044891504
                                                                            Encrypted:false
                                                                            SSDEEP:96:oZko+UJGgjoMgZowv1eNZ8VhXzI2MU0LxL5j54WNvkuDS3XDuJXZlFBQf:oZ142WZ/1eGxMk0dL5j54INDS3XDABBm
                                                                            MD5:50475DB0E7AAD8F325C6D23D2F231A21
                                                                            SHA1:3D8F481F60253BAACBC0BC17C4AB0546A136AD78
                                                                            SHA-256:FF2AE41CA34ABD66E8C780F4E42D0F4185D5FA7D54818A28CC4AD7352C7A8684
                                                                            SHA-512:B3908074446DE360EAF9AF5C5231E2454B86AF9ED00ECB7FEFB0FC7A58EFB5B2D113B1ADFD67B8CC3A95F85A4D63599D8565E077475DDA14953AD8896E198CB0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(){"use strict";const e=e=>window.btoa(unescape(encodeURIComponent(e))),t=`o-countdown-last-visit-${e(window.location.pathname)}-`,i=`o-countdown-last-visit-time-${e(window.location.pathname)}-`,n=`o-countdown-last-visit-timezone-${e(window.location.pathname)}-`;let o=0;class s{constructor(e){var s,a,d,r,h,l;this.id=o++,this.elem=e,this.elem.classList.add("ready");const{date:c,bhv:u,mode:m,timer:w,redirectLink:v,intvEnd:g,intvStart:p,onEndAction:b}=e.dataset;switch(this.rawData=null!=c?c:"",this.behavior=null!==(s=u)&&void 0!==s?s:"default",this.mode=m,this.timer=null!=w?w:"0",this.redirectLink=v,this.startInterval=p,this.endInterval=g,this.hideTime=0,this.onEndAction=b,this.checks={show:!1},this.currentTime=Date.now(),this.components={},["second","minute","hour","day"].forEach((t=>{const i=e.querySelector(`div[name=${t}]`);if(i){const e=i.querySelector(".otter-countdown__label"),n=i.querySelector(".otter-countdown__value");this.components[t]={label:null!=e?e:void 0,value:null
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):1176
                                                                            Entropy (8bit):5.330192199864331
                                                                            Encrypted:false
                                                                            SSDEEP:24:81/VQOYdhaAYdAZzhVQOYdhaAYzHRVc+u/rVQOYdhaAYr6wy96DGSSf7:cWOwhaAnAOwhaAQRVc+uyOwhaAC6N0oD
                                                                            MD5:93F40126DE35D348B56131CD2CEB7825
                                                                            SHA1:E919BF7B4A3C6E96E054E20D84D5C71003F91C3D
                                                                            SHA-256:BE407F0A612AA81EC47CA7213C204A5D23ED652319A659E6F0BB59F830F97683
                                                                            SHA-512:E9B4681A72E63C76FDDA996A81ED3B4837CABA505A0C8D45FD3194E59AC7275E0BCDC622D2B06358B74EC8EB56E019531CAA0F14942455BD51964AD8762C9DA3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.googleapis.com/css2?family=Barlow:wght@800&display=swap
                                                                            Preview:/* vietnamese */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 800;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6FospT4.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 800;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6VospT4.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 800;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2) format('woff2');. unicode-range: U+0000
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (20303)
                                                                            Category:downloaded
                                                                            Size (bytes):53658
                                                                            Entropy (8bit):5.219582173155487
                                                                            Encrypted:false
                                                                            SSDEEP:384:tSvLE0wW/PrGuZdqZUaAlhaxbk6Gl1+adFv9hXfm0+oSukfzOaaa5DJcIlq:v0rZdapQeUdl3SpOaaa5DJRlq
                                                                            MD5:E47F4D1AE5A5D64AE3B567DD336FDB09
                                                                            SHA1:5AF3AD0CAA24E159DAAB54DD41BF68621A6A7B7E
                                                                            SHA-256:0156ABE16AF56944B4ADB700D4F5597D0109A2D5282EA21641BC2C3058C2BCF2
                                                                            SHA-512:5999A5EA3D2E5ECE1622A4DD80DD317D66B621283E4710BA0BE8F8461E22687523094B4C5F945CA27C99B3E579294503E6F48DC1B4DCC9BC6F11C28C0DF62BC5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/
                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<link rel="profile" href="http://gmpg.org/xfn/11">..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Learning TamTam</title>.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Learning TamTam &raquo; Feed" href="https://learning.tamtamdigital.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="Learning TamTam &raquo; Comments Feed" href="https://learning.tamtamdigital.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/learning.tamtamdigital.org\/wp-includes\/js\/wp-emo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1287 x 959, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):783254
                                                                            Entropy (8bit):7.998058986494949
                                                                            Encrypted:true
                                                                            SSDEEP:12288:SOHe0D/CrcwVhpDSdC5VyAuUZiF5ZQa0nUXthxsNGO6Overt5N2ta07y05V5:SbywrduUofn0nVNGO6OYL10O01
                                                                            MD5:DEDD8F7C4EF4D05896CF52C77DE8795D
                                                                            SHA1:1AAB790136553CFE96C8DBDF7F72E93A87A79218
                                                                            SHA-256:DFE486AD886DDDA08B8FEA1583A60A1F1B3086587AEF843310F52FCBBBC62D6B
                                                                            SHA-512:3FB030436177B067CF538F16FD0E1F03D0A615B07C2FE5F20DEDBFE4BB89BECDBD4054C217C266DAC172DC44EA9F1E9353825480220CCBFB289D6C4E3B25FE55
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR................C....sRGB.........gAMA......a....@IDATx.ZY............,>...3::.x..O...aU(......d2.....3.;JY.D..@.<...j....V&.8...F..H....!...PuA.RM......a.z.c..Qv..e....hJDJ.fv.....J.t.G.k!...1T5.....;9Y.o.".B.^.)a6f..y.;-....W.K*s.A._...P53'g..*Bf,'r!.aI......2.a.........c.F/'q..L#E.a%..W..^..d...u.;W"..3}.jtQ."...,i...($.....iG;....f2..0.2(...#.c0qZ.8Ep....6.HU....%..L4.V.1..%....n...[...^VJ;.-......t;S..9.!...h..Te.9.R.x/....>5.Q9.@u.N..:.....Wf...$"+."..f....:X....ZJ(.N...N....m~......p.Qz&.Y,O0+.;.M1?E.!`..CT.Y./.......W.......l.r..9.}..~.}}...k.B..d.6.n.....x....D...3M2.T.....I.z.|..>1....7.r.n...o..E..$..t.T..A....N.d....5f:.T.9Cvl....\..!0...y..>......q........m..JWG..a.c...3.......e..n..U.@..X.9...E..;}...>%.l....R.....W.{$.........<k}c........O..i.ms.f.i\.vO.l.!..Z..2..3.i..7..._.L.xb9..'...K.....6.k%......!P.V..r.{...l.+...W.......+....~..i.19...cADH.|lC27...u.HVV.).vSn..m.M..O./.u.......9...*.4.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15752)
                                                                            Category:downloaded
                                                                            Size (bytes):18726
                                                                            Entropy (8bit):4.756109283632968
                                                                            Encrypted:false
                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):610708
                                                                            Entropy (8bit):7.991706622203489
                                                                            Encrypted:true
                                                                            SSDEEP:12288:ffrgN+1Uj1X6AT9Vn7TKyjrhArcQbLbqOHhkqLDne:fH1Uj1tVn/zjrhQcQ/mOTfe
                                                                            MD5:D5A592718C0535DC461CB1DF122B1FE7
                                                                            SHA1:8387C04C786074E374C9C66D6E98709F362A4CCC
                                                                            SHA-256:7DBEC0517A4C857D0C460F019ED80821038C28401950C50125EC59D12F5C442B
                                                                            SHA-512:EAE1A3912292FB9CE4BE812312587F8A13A0BB8ADB91C5336BB5F06B81111F84DC89C44A98843B29763B70FAAA0023108413E08C8E5F08D587F48A00E37C5EC0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://demosites.io/otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png
                                                                            Preview:RIFF.Q..WEBPVP8L.Q../.....Hl.I.$DlO....op=}{.D... +os...9.$d.....1.....di[.-7$..P..}..........N.\m.E.lu.!wP1.....yW.s..Y /h.C...........o..,0.m..7.>.#3.U./$Q..d.i..'#".a?Q.....,[.......`.Bi.+......Wx..k[......-..^....Yh....t..z.3...z.a.f&..|q?.....v...x.?...{~w|...7m$........0.A.j..L.8\&.#9.R.v......n#I....5$..WG...W..D..QVO...{.GD.d..Q\......D...#..[n.Y,DD"DB "t2.#1.... .!:..$"!..r$..a..%.d.........#.D../b.{.(.....0...8.!.@..p.8+C$.t. ..D.. ..m$.........H.E..I.B.+.......x...I...4@$.'_.Uu.M.....&...wNh...8.).#.?.".....6Z.....8CN.......}...t..Q..../ ..".8!!..-Q... .,.'...,...h..mD....U.:.=E.1..........I.LOT....$~..4vG.vK..Q:b.b...z............|...%%vb..l...e....^...F.<.8..x.....g..G...t.s.....K..>B@L..........q.!.q.T.G...Ld......!...P.F..V.,0c.BE..D..L6.x.l..uC.........M..1.#N.#.@.l7n.O. $.p.....T.... m..I...ikc0v..'-.E`........>.{.;...O..d:?g......."...Au[~<..*..q..?8.8..0c.h&6J.....Q.........)BD..MN$.;.....`J)&.^$..13`..e..8.;L...X..dc.1.OJ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (355)
                                                                            Category:downloaded
                                                                            Size (bytes):2457
                                                                            Entropy (8bit):5.02115483997928
                                                                            Encrypted:false
                                                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/favicon.ico
                                                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 326628, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):294890
                                                                            Entropy (8bit):7.998979700412027
                                                                            Encrypted:true
                                                                            SSDEEP:6144:xfpkCcEWnNlAharQ/P8TVcEbGEDyfVxBe3n/uhWxWFrzW/K/f:xf2CcnNlAwrqP8TVcEbgV63nqWV/6f
                                                                            MD5:644F840613031227CC1AC1B9EDD35771
                                                                            SHA1:97DDD89A23182151E11C4D5E9D525E756EC808A8
                                                                            SHA-256:7EBA0C4ED5D9650E757C1D8988EA0EBB5F2E2EFA18DDE482A4B68F6B488C2D56
                                                                            SHA-512:08A0B1884A85872A94B9ECDA4314BA6CC2D218CFEA511F62ABA7E697E009780048C45B44618823CEB43C42A11A59CA2C8C40A323C06CF6E8C03211591F187192
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://learning.tamtamdigital.org/wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2"
                                                                            Preview:wOF2..............K....n..........................[...0...x?HVAR.?.`?STAT.F..../.............P.0....6.$..J. ..~......[....B..K......_G.^.8.!.....#.;;o*."4.=.....m.IJz.+.j'n..!."..'jk...9et.5l8U......Id...............^..O..f..?..n..9n.A.9.B ...S.C...PE..Z[.....+....d...J..2.l.O.C!M..D.>U.*U.kR...z.Yo.a..."...,.v.^_u.-.1..E.+.Wkk....8...-.m..Rd..Z~..d..3.....C..nu.V..B......T!6.}..V (.9l.P.Y.....a..q.S!'.?gb......?...zu.......6w.....Pa'.f...\...&_c..g.R..f....%\.7.V.1..UA.T{.....|c........y......yA..0}a..c33g;Nd..*.......M...8a...Hpoo..<.n1t(.&.w..D..n1...P...'9....|.l._`..`$.JI.f...)....{....=...[#.~.....I.q.{.B...^._...k....Q.^I.'....5.....^.;e.14c_..2>}..E".nRG3.I,}2.ii.a,.K....4.,a......>......YG.M.c.i...a.......J.?r]X....u..;m.....k......:q[{.o....Ib..L....7.4..\.C).pC&...F...5.)s......6.0.!?......K.....I.,...M.C.......Y....@..U9.RU.R.Q...b.W.v......M.~.%....._!..(S..O.Su..^.N`.....N....,s...!...(o,....YJ..?.....1o.o../l.!... .A.m2{H.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:dropped
                                                                            Size (bytes):87553
                                                                            Entropy (8bit):5.262620498676155
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15516)
                                                                            Category:downloaded
                                                                            Size (bytes):15517
                                                                            Entropy (8bit):4.692711798126357
                                                                            Encrypted:false
                                                                            SSDEEP:96:1hKKUsw0Mj4ldcH8ycsjDx/dckVrnhZuDSdtKX5c5pt/EZIh6xuPjoqkBJBInD5w:1hKKvwBXqbB
                                                                            MD5:E9BE77A1E11195E3288253A9A6EE45B2
                                                                            SHA1:5561FDA47BE51E8CD22BD64031F6FEC13A0B03A8
                                                                            SHA-256:8943252DD0BE45AA6C1C77782A94B32E17AC32534670B29D415E8BB48EA2BCB5
                                                                            SHA-512:09DAA3884F983067CAC7016F34E526465D7850A0582AA4FFCAE88FB640977FC1E199665BD3BD67FA48AD4C5111EC679CFCEDB238E080799FABC989880F3C03A7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-content/plugins/otter-blocks/build/blocks/advanced-columns/style.css?ver=afc4f7d26e5b10895f97
                                                                            Preview:.wp-block-themeisle-blocks-advanced-columns-separators{position:absolute;left:0;width:100%;overflow-x:clip}.wp-block-themeisle-blocks-advanced-columns-separators.top{top:0}.wp-block-themeisle-blocks-advanced-columns-separators.bottom{bottom:0}.wp-block-themeisle-blocks-advanced-columns-separators.bottom svg{position:absolute;bottom:0}.wp-block-themeisle-blocks-advanced-columns-separators svg{height:100px}.wp-block-themeisle-blocks-advanced-columns-separators .rotate{transform:rotate(180deg)}html[lang=ja] .wp-block-themeisle-blocks-advanced-columns .innerblocks-wrap,html[lang=ko] .wp-block-themeisle-blocks-advanced-columns .innerblocks-wrap,html[lang=zh] .wp-block-themeisle-blocks-advanced-columns .innerblocks-wrap,html[lang=zh-Hans] .wp-block-themeisle-blocks-advanced-columns .innerblocks-wrap,html[lang=zh-Hant] .wp-block-themeisle-blocks-advanced-columns .innerblocks-wrap{word-break:normal}.wp-block-themeisle-blocks-advanced-columns{--background: transparent;--columns-width: 100%;--ho
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5007), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):5007
                                                                            Entropy (8bit):5.14031714998082
                                                                            Encrypted:false
                                                                            SSDEEP:96:3hxgxgPEd8s+tmxXAJ5K5TXQoj0Oo84oUwAlTC1jCVt:ngxgPEqjFbK1X9j0f89dAlWdSt
                                                                            MD5:8E774B126670C8670070E9ECD3CB2347
                                                                            SHA1:D0ECD55F930ED496C323AFE09BDD599610B19FC3
                                                                            SHA-256:0FF1FC5E412FD3D45D60CEC227D88D93C2F4ABA3799901C9B2EAED8BED58B818
                                                                            SHA-512:11B4774556C95381C352C38BCF12DC35E70DF8AD7E3143F8D93F7C37D54AE8D58A5A125B43FC06695F163D8D9A9191639EE6DE13639E627CA51AC36D1C103EF5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(){const t=["none","bounce","flash","pulse","rubberBand","shakeX","shakeY","headShake","swing","tada","wobble","jello","heartBeat","hinge","jackInTheBox","backInDown","backInLeft","backInRight","backInUp","backOutDown","backOutLeft","backOutRight","backOutUp","bounceIn","bounceInDown","bounceInLeft","bounceInRight","bounceInUp","bounceOut","bounceOutDown","bounceOutLeft","bounceOutRight","bounceOutUp","fadeIn","fadeInDown","fadeInDownBig","fadeInLeft","fadeInLeftBig","fadeInRight","fadeInRightBig","fadeInUp","fadeInTopLeft","fadeInTopRight","fadeInBottomLeft","fadeInBottomRight","fadeOut","fadeOutDown","fadeOutDownBig","fadeOutLeft","fadeOutLeftBig","fadeOutRight","fadeOutRightBig","fadeOutUp","fadeOutUpBig","fadeOutTopLeft","fadeOutTopRight","fadeOutBottomRight","fadeOutBottomLeft","flip","flipInX","flipInY","flipOutX","flipOutY","lightSpeedInRight","lightSpeedInLeft","lightSpeedOutRight","lightSpeedOutLeft","rotateIn","rotateInDownLeft","rotateInDownRight","rotateInUpLeft","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15752)
                                                                            Category:dropped
                                                                            Size (bytes):18726
                                                                            Entropy (8bit):4.756109283632968
                                                                            Encrypted:false
                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:downloaded
                                                                            Size (bytes):87553
                                                                            Entropy (8bit):5.262620498676155
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-includes/js/jquery/jquery.min.js
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1605), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1605
                                                                            Entropy (8bit):5.029397063553361
                                                                            Encrypted:false
                                                                            SSDEEP:24:z2XyZOKsCv4TEgd9Nj0/p99HnUgvXSGBmVP99HGjvg3IXbsSZ7jS7fJBTkDw7:5uC2d9Nj0h9BUgi9Bcvg4LJv4JX
                                                                            MD5:DFA641AD7912F204EB15457181784469
                                                                            SHA1:A28D972B6EE3F98C1AC2AD001937F238CE93687A
                                                                            SHA-256:468F92187C7345BAAC080E149AC0B840AB0D4F441F4A2DD60C8ADB2763211D12
                                                                            SHA-512:3CB9FE7144C3556FBAE42304BD4994326F4828056A9E653E8AA4AAD1C6C689DFB69DB757B0A0B57C3CDE40DC8FD335FA618E8492A6200F4BBE3F6BAD625F7037
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://learning.tamtamdigital.org/wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?ver=2.6.12
                                                                            Preview:jQuery(function(a){var t=a(".countdown");if(t.length>0){var n=new Date(t.data("end"));t.countdown({until:n,compact:!0,layout:'<span class="day">{dn}</span> <span class="separator">:</span> <span class="hour">{hnn}</span> <span class="separator">:</span> <span class="minutes">{mnn}</span> <span class="separator">:</span> <span class="seconds">{snn}</span>'})}var s=a(".social");s.length>0&&(1==s.data("target")&&s.find("a").attr("target","_blank"));var c=a(".subscribe_form");if(c.length>0&&c.validate({submitHandler:function(t){var n="action=wpmm_add_subscriber&"+c.serialize();return a.post(wpmmVars.ajaxURL,n,function(t){if(!t.success)return alert(t.data),!1;a(".subscribe_wrapper").html(t.data)},"json"),!1}}),a(".contact").length>0){a("body").on("click",".contact_us",function(){var t=a(this).data("open"),n=a(this).data("close");a(".contact").fadeIn(700),a("."+t).addClass(n)});var e=a(".contact_form");e.validate({submitHandler:function(t){var n="action=wpmm_send_contact&"+e.serialize();retu
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 29, 2024 15:08:56.717998028 CEST49673443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:08:56.718044996 CEST49674443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:08:57.061655998 CEST49672443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:09:05.017944098 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.017976046 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:05.018079996 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.018702984 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.018716097 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:05.824480057 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:05.824595928 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.829718113 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.829730034 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:05.830131054 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:05.831842899 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.831923962 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.831931114 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:05.832056999 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:05.879394054 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:06.009309053 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:06.009505987 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:06.009563923 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:06.009660006 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:06.009675026 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:06.325967073 CEST49674443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:09:06.325967073 CEST49673443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:09:06.453506947 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:06.453521967 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:06.453583002 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:06.453819990 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:06.453826904 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:06.454142094 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:06.454191923 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:06.454257965 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:06.454464912 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:06.454480886 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:06.670463085 CEST49672443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:09:07.035923004 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.036233902 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.036272049 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.037697077 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.037775993 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.045826912 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.045974970 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.046073914 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.051630020 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.051850080 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.051862001 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.052858114 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.052932978 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.053244114 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.053288937 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.091406107 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.092185974 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.092195988 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.096569061 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.096580982 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.140604973 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.141274929 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.354413986 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.354794979 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.354859114 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.355642080 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.355654001 CEST4434971789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.355669975 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.355699062 CEST49717443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.415612936 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.415647984 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:07.415719986 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.422888041 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:07.422910929 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.022140980 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.062442064 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.229505062 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.229518890 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.230510950 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.230588913 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.238323927 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.238388062 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.238492012 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.238502979 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.290039062 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.320341110 CEST44349705173.222.162.64192.168.2.6
                                                                            Sep 29, 2024 15:09:08.320420027 CEST49705443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 15:09:08.395441055 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.448219061 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.448239088 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453449965 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453459024 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453505039 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453514099 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.453527927 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453535080 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453551054 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.453577042 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.453602076 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.488590956 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.488599062 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.488636017 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.488647938 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.488656044 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.488667011 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.488725901 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.545799017 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.545806885 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.545846939 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.545869112 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.545880079 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.545937061 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.579777002 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.579847097 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.579860926 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.579902887 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.579945087 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.604757071 CEST49720443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:08.604775906 CEST4434972089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:08.968281984 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:08.968307972 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:08.968485117 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:08.970849991 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:08.970860004 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:09.048058987 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.048113108 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.048188925 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.049247980 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.049263954 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.069041967 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.069094896 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.069205046 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.069828033 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.069844961 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.105182886 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.105257988 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.105355024 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.109513044 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.109539986 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.110536098 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.110559940 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.110863924 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.111435890 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.111460924 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.122694969 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.122755051 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.122885942 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.123538971 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.123553991 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.137794971 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.137844086 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.137912035 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.138407946 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.138427019 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.249455929 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.249480963 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.249607086 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.250231028 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.250241995 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.609420061 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:09.609502077 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:09.640628099 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.642843962 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.642863035 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.643205881 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.643634081 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.643692017 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.644000053 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.658622026 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:09.658634901 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:09.658963919 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:09.660943031 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:09.661026955 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:09.661091089 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:09.661555052 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:09.661587954 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:09.680013895 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.690339088 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.690382004 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.690872908 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.691411018 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.691812992 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.691898108 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.692043066 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.703912020 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:09.706718922 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.707456112 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.708158970 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.708174944 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.708389997 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.708425045 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.708451986 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.708571911 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.708586931 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.709434986 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.709496021 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.711148024 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.711200953 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.711520910 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.711581945 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.711664915 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.711673975 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.711965084 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.712035894 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.712419987 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.712498903 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.712769032 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.712857008 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.713097095 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.713104963 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.713243961 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.713259935 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.735233068 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.739216089 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.739281893 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.739394903 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.740726948 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.740817070 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.742877007 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.743132114 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.763823032 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.763823032 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.763850927 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.794157028 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.794229984 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:09.823038101 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.832056046 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:09.832456112 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.832477093 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.833451033 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.833519936 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.834393978 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.834446907 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.834613085 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.840903997 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:09.879400969 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:09.879404068 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.888353109 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.888359070 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.893349886 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.926673889 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.936460018 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.936460972 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.951138973 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.951145887 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.951168060 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.951185942 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.951239109 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.951260090 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.951289892 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.951332092 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.953685045 CEST49723443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.953701019 CEST4434972389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.954196930 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.954242945 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.954307079 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.956423044 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.956518888 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.956630945 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.956687927 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.956707954 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.956729889 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.956787109 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.956825018 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.957019091 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.957084894 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.957457066 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.957621098 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.957725048 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.960917950 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.960936069 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.967530012 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.974030018 CEST49726443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.974059105 CEST4434972689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.975565910 CEST49727443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.975585938 CEST4434972789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.983838081 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.983850956 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.983874083 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.983918905 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.983923912 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.983944893 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:09.983988047 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:09.984014988 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.007843018 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.014796972 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.014822960 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.014904976 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.014920950 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015012980 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015021086 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015032053 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.015045881 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015055895 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015058041 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.015077114 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015085936 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.015100002 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.015116930 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.015131950 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.016767979 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:10.016880035 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:10.016927958 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:10.046339035 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.046346903 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.046370983 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.046395063 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.046401978 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.046415091 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.046457052 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.046472073 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.072221994 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.072243929 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.072304010 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.072323084 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.072355986 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.072377920 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.072962999 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.073177099 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.073185921 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.073229074 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.073246002 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.073265076 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.101093054 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.101114988 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.101212978 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.101247072 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.101275921 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.101370096 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.102600098 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.102617979 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.102674961 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.102685928 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.102726936 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.102741957 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.102916002 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.102936029 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.102988958 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.103003979 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.103043079 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.103064060 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.103884935 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.103912115 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.103965998 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.103979111 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.104013920 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.104034901 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.134274006 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.134289026 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.134365082 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.134376049 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.134417057 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.136495113 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.136511087 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.136558056 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.136565924 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.136610031 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.136715889 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.136764050 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.136775970 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.136806011 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.147016048 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.150573015 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.150588989 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.152137995 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.152193069 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.159033060 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.159058094 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.159137011 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.159145117 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.159197092 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.179476976 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.179675102 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.180231094 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.180258036 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.188520908 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.188545942 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.188585043 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.188594103 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.188637018 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.190143108 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.190162897 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.190205097 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.190212011 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.190246105 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.190263987 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.191277027 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.191297054 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.191358089 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.191364050 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.191406965 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.193042994 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.193062067 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.193109989 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.193115950 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.193161011 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.193172932 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.197077036 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.197097063 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.197180033 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.197185993 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.197231054 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.217464924 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.217490911 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.217564106 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.217578888 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.217938900 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.221879959 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.230107069 CEST49722443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:10.230119944 CEST44349722184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:10.240506887 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.240962982 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.245858908 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.245878935 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.245935917 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.245949984 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.245980978 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.246021032 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.253463030 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.253463030 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.276243925 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.276272058 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.276354074 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.276369095 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.276427984 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.276428938 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277026892 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277055979 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277096033 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277127981 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277141094 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277175903 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277390957 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277415037 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277448893 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277467012 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277489901 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277509928 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277542114 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277560949 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277597904 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277610064 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.277635098 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.277683020 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.278480053 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.278536081 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.278640032 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.307497025 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307559967 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307600021 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307604074 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.307612896 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307656050 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.307661057 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307691097 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307744026 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.307749033 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307792902 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307847977 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307854891 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.307868004 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.307909012 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.313286066 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.354144096 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.354161024 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.380696058 CEST49728443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.380714893 CEST4434972889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.381145954 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.394150972 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394186020 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394207001 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.394213915 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394256115 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.394260883 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394458055 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394517899 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.394522905 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394879103 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394916058 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.394933939 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.394941092 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395023108 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.395025015 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395036936 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395086050 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.395741940 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395817041 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395864964 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395900965 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.395908117 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.395946980 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.396501064 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.396601915 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.396647930 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.396652937 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.396723986 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.396770954 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.396776915 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.397430897 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.397485971 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.397490978 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.397532940 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.397697926 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.397703886 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.409099102 CEST49729443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.409113884 CEST4434972989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.410077095 CEST49725443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.410088062 CEST4434972589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.432363033 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:10.432390928 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:10.432563066 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:10.433053970 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:10.433064938 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:10.437726974 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.482594967 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482717037 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482754946 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482803106 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482817888 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.482835054 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482846975 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.482847929 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482903004 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.482944012 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.482999086 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.483644009 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.483710051 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.483897924 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.484278917 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.484360933 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.484379053 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.484419107 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.484476089 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.484514952 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.484647036 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.484707117 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.485290051 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.485356092 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.485547066 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.485609055 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.486145020 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.486207008 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.486320972 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.486377954 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.486479998 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.486526012 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.487205982 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.487282038 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.487320900 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.487521887 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.487586021 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.487592936 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.487631083 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.531250000 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.571597099 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.571645021 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.571680069 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.571726084 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.571809053 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.571851969 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.571862936 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.571912050 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572050095 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572103977 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572280884 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572319031 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572344065 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572356939 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572385073 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572402000 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572539091 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572602987 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572782040 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572832108 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572843075 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.572860003 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.572886944 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.573055983 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573107004 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.573120117 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573163033 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.573234081 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573292971 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.573434114 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573472023 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.573489904 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.573502064 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573671103 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573729038 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.573805094 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573822021 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.573883057 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.574053049 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574115038 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.574341059 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574378014 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574402094 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.574413061 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574444056 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.574460030 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.574517012 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574655056 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.574707031 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574748039 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.574759007 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.574810982 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.574999094 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575038910 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575047016 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.575062990 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575088978 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.575120926 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.575207949 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575259924 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.575619936 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575679064 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.575716019 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575769901 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.575933933 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.575974941 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.576000929 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.576011896 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.576040983 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.576224089 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.576277971 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.576288939 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.576358080 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.619441032 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660080910 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660092115 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660144091 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660219908 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.660239935 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660271883 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.660717010 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660742998 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660782099 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.660795927 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.660824060 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.661324978 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.661344051 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.661390066 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.661408901 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.661439896 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.662277937 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.662296057 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.662331104 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.662342072 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.662374973 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.662791014 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.662807941 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.662837982 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.662849903 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.662877083 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.666929007 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.666946888 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.666987896 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.667000055 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.667027950 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.667412043 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.667429924 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.667464018 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.667476892 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.667501926 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.668067932 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.668085098 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.668118000 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.668128967 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.668154001 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.699659109 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.748677969 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.748697996 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.748754978 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.748774052 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.748801947 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.748826027 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.749131918 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.749181986 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.749214888 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.749224901 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.749247074 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.749267101 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.749412060 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.749480963 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.749491930 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750341892 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750360966 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750399113 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.750410080 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750433922 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750439882 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.750468016 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750492096 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.750505924 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.750530005 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.750550032 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751100063 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751120090 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751153946 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751167059 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751204014 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751220942 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751477957 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751497984 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751528025 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751538992 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751564026 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751584053 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.751921892 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751940966 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.751988888 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.752001047 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.752029896 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.752103090 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.752583027 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.752650976 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.752662897 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.780468941 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.780519009 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.780610085 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.780636072 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.781934023 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.782102108 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.797050953 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.797830105 CEST49732443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:10.797847986 CEST4434973289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:10.837088108 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.837110043 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.837161064 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.837173939 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.837219954 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.837239981 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.837327003 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.837392092 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.838109970 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.838129997 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.838197947 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.838210106 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.838367939 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.838413000 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.838437080 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.838454008 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.838479996 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.838496923 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.839006901 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.839054108 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.839086056 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.839095116 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.839118004 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.839664936 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.839684010 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.839740038 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.839751959 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.839777946 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.840399981 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.840457916 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.840462923 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.840473890 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.840528011 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.840544939 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.840559959 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.840584993 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.841362953 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.841415882 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.841418982 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.841434002 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.841466904 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.841497898 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.841509104 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.841531992 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.842180014 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.842226982 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.842241049 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.842252016 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.842281103 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.842292070 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.842318058 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.842327118 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.842344046 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:10.842396021 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.842552900 CEST49731443192.168.2.6162.159.136.54
                                                                            Sep 29, 2024 15:09:10.842580080 CEST44349731162.159.136.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.065562010 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.065612078 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.065792084 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.067542076 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.067558050 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.094688892 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.094782114 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:11.099272013 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:11.099284887 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.099490881 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.101434946 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:11.147404909 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.201040983 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.201065063 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.201306105 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.204121113 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.204133034 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.213320017 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.213393927 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.213459969 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.213700056 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.213710070 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.213850975 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.214332104 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.214339972 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.214413881 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.214665890 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.214689970 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.214806080 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.215178013 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.215228081 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.215274096 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.216141939 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.216151953 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.216430902 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.216454983 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.217123985 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.217139006 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.217596054 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.217613935 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.218087912 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.218102932 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.376163006 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.376213074 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.376435995 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:11.378735065 CEST49733443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 15:09:11.378753901 CEST44349733184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 15:09:11.659117937 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.661375999 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.693702936 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.693715096 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.693840027 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.693866968 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.694202900 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.694669008 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.694752932 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.695209026 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.695267916 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.696162939 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.696212053 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.696412086 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.696495056 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.696504116 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.743400097 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.791532040 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.792082071 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.792089939 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.792936087 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.793001890 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.793739080 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.793788910 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.794522047 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.794528961 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.799084902 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.799305916 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.799328089 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.800811052 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.800875902 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.801712990 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.801786900 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.801930904 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.811189890 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.813446999 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.813863039 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.813935041 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.817105055 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.817171097 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.817878008 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.817989111 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.818200111 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.818217993 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.819812059 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.819902897 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820023060 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.820060015 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820424080 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.820441961 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820616007 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820688963 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820734024 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820771933 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820775986 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.820785046 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820818901 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.820853949 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820889950 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820921898 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.820931911 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.820944071 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.821036100 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.821263075 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.821309090 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.821315050 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.821599960 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.821666956 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.822050095 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.822108030 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.822906017 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.822994947 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.823729038 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.823817015 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.824035883 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.824054003 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.824208021 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.824223042 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.847397089 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.858124018 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.873764038 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.907140017 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907185078 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907207966 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.907213926 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907274961 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907305002 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.907308102 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907319069 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907366037 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.907587051 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907668114 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.907674074 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.907974005 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908004999 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908042908 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.908046961 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908112049 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908147097 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908149958 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.908157110 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908217907 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.908899069 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.908948898 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.908953905 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.909115076 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.909149885 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.909173965 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.909179926 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.909216881 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.909842968 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.912276983 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.952125072 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.952152967 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969574928 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969584942 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969621897 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969639063 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969652891 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969659090 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.969686985 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.969712019 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.969755888 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:11.993700027 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.993772030 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.993818045 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.993850946 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.993855953 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.993911982 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.993952036 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.993985891 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994028091 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.994031906 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994107008 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994203091 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.994206905 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994246006 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.994661093 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994820118 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994828939 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.994891882 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.994895935 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.995512009 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.995554924 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.995563030 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.995567083 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.995609999 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.995708942 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.995758057 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.996458054 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.996509075 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.996649027 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.996737003 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.996790886 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.996836901 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.997355938 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.997416973 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.997497082 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:11.997544050 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:11.999403000 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:11.999599934 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.003405094 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.003451109 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.003477097 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.003516912 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.011404037 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.011765003 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.011840105 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.019880056 CEST49735443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.019898891 CEST4434973589.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.040899038 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.040968895 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.041017056 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.041081905 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.046943903 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.046998978 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.047046900 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.047055960 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.047393084 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.047882080 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.055139065 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.055179119 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.055252075 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.055844069 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.055861950 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.057179928 CEST49739443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.057195902 CEST4434973989.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.057810068 CEST49740443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.057821989 CEST4434974089.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.068290949 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.068310022 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.068489075 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.068697929 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.068707943 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.075077057 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.076793909 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.076914072 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.076981068 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.077009916 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.077022076 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.078042984 CEST49741443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.078058958 CEST4434974189.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.080550909 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.080616951 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.080617905 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.080631018 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.080678940 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.080899000 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.080945969 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.081279993 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.081327915 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.081353903 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.081418037 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.081573963 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.081649065 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.081727982 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.081777096 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.082166910 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.082211971 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.082324028 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.082362890 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.082371950 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.082377911 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.082400084 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.082511902 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.082561970 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.082566023 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.082621098 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.083158016 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.083230019 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.083309889 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.083369970 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.083478928 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.083535910 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.083538055 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.083548069 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.083579063 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.083595037 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.084156990 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.084208965 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.084299088 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.084347010 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.084455013 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.084512949 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.084516048 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.084527969 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.084566116 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.101917028 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.102072001 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.102108002 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.102149963 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.102185965 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.102222919 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.103343964 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.103432894 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.103511095 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.103512049 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.103555918 CEST4434973789.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.103606939 CEST49737443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.121783018 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.121815920 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132577896 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132591009 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132639885 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132680893 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132707119 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132728100 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.132728100 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.132728100 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.132749081 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.132781982 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.132802010 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.167259932 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.167323112 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.167363882 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.167433023 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.167599916 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.167659044 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.167679071 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.167687893 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.167721033 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.167984009 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168016911 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.168044090 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168060064 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.168092966 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168118000 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.168143034 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.168174982 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168226957 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.168478012 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168523073 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168535948 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.168541908 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168587923 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.168725967 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.168773890 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.169168949 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.169224024 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.169294119 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.169341087 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.169348001 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.169352055 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.169378042 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.169394970 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.169399023 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.169415951 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.169434071 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.169995070 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.170005083 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.170034885 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.170066118 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.170069933 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.170123100 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.172116041 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.172138929 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.172175884 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.172180891 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.172226906 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.172641993 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.172662020 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.172728062 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.172733068 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.172753096 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.173263073 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.173310041 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.173331976 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.173340082 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.173378944 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.173938036 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.173966885 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.174016953 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.174021959 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.174043894 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.174880028 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.223340988 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.223403931 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.223442078 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.223469019 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.223500013 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.223515034 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.254520893 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.254549026 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.254602909 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.254609108 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.254678011 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.255198002 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.255217075 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.255265951 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.255270958 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.255309105 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.255820990 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.255847931 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.255913019 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.255918980 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.256436110 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.256460905 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.256503105 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.256506920 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.256534100 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.257342100 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.257360935 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.257391930 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.257397890 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.257436037 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.258230925 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.258250952 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.258301973 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.258306026 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.258322954 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.258344889 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.258375883 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.258382082 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.258421898 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.259190083 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.259227991 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.259253025 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.259258986 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.259291887 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.260180950 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.260225058 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.260266066 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.260286093 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.260313988 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.260330915 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.260999918 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261040926 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261074066 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261087894 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261112928 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261132002 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261262894 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261338949 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261352062 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261404037 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261404991 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261476994 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261528015 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261562109 CEST4434973889.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.261584044 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.261615038 CEST49738443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.303704023 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.341371059 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.341398954 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.341519117 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.341526985 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.341695070 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.342262030 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.342283010 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.342354059 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.342359066 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.342395067 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.343218088 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.343241930 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.343283892 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.343288898 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.343348026 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.343419075 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.343440056 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.343494892 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.343503952 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.343590021 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.344400883 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.344422102 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.344460011 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.344468117 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.344477892 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.344502926 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.344533920 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.344537973 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.344573975 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.344602108 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.345427990 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.345448017 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.345511913 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.345515966 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.345587969 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.346210957 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.346239090 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.346295118 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.346297979 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.346337080 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.428142071 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.428174019 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.428222895 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.428229094 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.428301096 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.428683996 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.428710938 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.428752899 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.428757906 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.428781986 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.428807974 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.429353952 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.429373980 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.429428101 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.429431915 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.429486990 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.430108070 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.430129051 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.430174112 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.430177927 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.430224895 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.430233955 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.430253983 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.430315971 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.430320978 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.430371046 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.431075096 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431102991 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431143999 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.431147099 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431160927 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431188107 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431196928 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.431226015 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.431229115 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431251049 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.431268930 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.431895018 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.431916952 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.432004929 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.432009935 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.432173014 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.518176079 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.518199921 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.518276930 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.518285036 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.518341064 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.518887043 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.518907070 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.518959999 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.518965960 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.519233942 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.519603014 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.519623041 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.519684076 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.519687891 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.519725084 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.519737959 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520350933 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520373106 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520416975 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520425081 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520457983 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520476103 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520489931 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520512104 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520517111 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520534039 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520555019 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520567894 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520575047 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520605087 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520633936 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520637035 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520656109 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.520709038 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520872116 CEST49736443192.168.2.6162.159.137.54
                                                                            Sep 29, 2024 15:09:12.520884991 CEST44349736162.159.137.54192.168.2.6
                                                                            Sep 29, 2024 15:09:12.653228998 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.656147003 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.690301895 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.690335035 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.690562010 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.690607071 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.690768003 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.691066027 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.700280905 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.700366020 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.701518059 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.701630116 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.702497959 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.702630997 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.747390985 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.747402906 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.910470009 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.912792921 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.912947893 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.913024902 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.913052082 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.913116932 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.952744961 CEST49742443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.952791929 CEST4434974289.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.959932089 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.959969997 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967690945 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967700005 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967729092 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967742920 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967753887 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967767000 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.967782021 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:12.967814922 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:12.967838049 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:13.001107931 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:13.001163006 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:13.001179934 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:13.001209021 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:13.650588036 CEST49743443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:13.650615931 CEST4434974389.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:09:13.795783043 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:13.795840025 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:13.795914888 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:13.797106028 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:13.797122002 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.585148096 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.585689068 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.587220907 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.587235928 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.587585926 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.589515924 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.589515924 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.589576006 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.589633942 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.631436110 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.759150028 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.759522915 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:14.762970924 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.765686035 CEST49744443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:14.765706062 CEST4434974440.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:19.654187918 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:19.654279947 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:19.654350042 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:20.738491058 CEST49724443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:09:20.738526106 CEST44349724142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:09:27.113620996 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.113667011 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:27.113890886 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.115319014 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.115325928 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:27.898753881 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:27.898822069 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.915643930 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.915658951 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:27.915865898 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:27.946547985 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.946677923 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.946683884 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:27.947242975 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:27.987391949 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:28.122576952 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:28.122668982 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:28.122754097 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:28.122889042 CEST49748443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:28.122903109 CEST4434974840.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:49.117305040 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:49.117393970 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:49.117567062 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:49.118242025 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:49.118259907 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:49.974348068 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:49.974446058 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:49.991725922 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:49.991746902 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:49.991969109 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:50.034321070 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:50.041387081 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:50.041558981 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:50.041574001 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:50.041971922 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:50.087418079 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:50.221663952 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:50.221961021 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:50.222033978 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:50.222600937 CEST49749443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 15:09:50.222634077 CEST4434974940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 15:09:52.106347084 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:09:52.106386900 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:10:08.746445894 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:10:08.746520996 CEST4434971689.116.192.2192.168.2.6
                                                                            Sep 29, 2024 15:10:08.746670008 CEST49716443192.168.2.689.116.192.2
                                                                            Sep 29, 2024 15:10:09.104902983 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:09.104967117 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:09.105034113 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:09.105758905 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:09.105777025 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:10.723998070 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:10.774627924 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:10.974677086 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:10.974697113 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:10.975147963 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:10.979407072 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:10.979484081 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:11.044153929 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:11.967524052 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:11.967542887 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:11.967596054 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:11.968220949 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:11.968231916 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.755889893 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.755997896 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.757738113 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.757750034 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.758527994 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.760392904 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.760468006 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.760473013 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.760584116 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.807389021 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.931777000 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.932528019 CEST4434975340.113.103.199192.168.2.6
                                                                            Sep 29, 2024 15:10:12.932840109 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.932840109 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:12.932885885 CEST49753443192.168.2.640.113.103.199
                                                                            Sep 29, 2024 15:10:19.650531054 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:19.650593042 CEST44349752142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 15:10:19.650636911 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:20.739370108 CEST49752443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 15:10:20.739434958 CEST44349752142.250.184.196192.168.2.6
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 29, 2024 15:09:04.338594913 CEST53598241.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:04.409451962 CEST53548921.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:05.618683100 CEST53536401.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:06.411355019 CEST6386253192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:06.411747932 CEST6001653192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:06.452721119 CEST53638621.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:06.453074932 CEST53600161.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:07.363886118 CEST5448653192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:07.364483118 CEST5808253192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:07.401504993 CEST53544861.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:07.414787054 CEST53580821.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:08.567536116 CEST53555351.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:09.055860996 CEST5067753192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:09.056901932 CEST6512153192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:09.063293934 CEST53506771.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:09.064776897 CEST53651211.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:09.634012938 CEST5402853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:09.634497881 CEST5357553192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:09.659446955 CEST53540281.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:09.660329103 CEST53535751.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:11.159009933 CEST5349653192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:11.159728050 CEST6177953192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:11.181765079 CEST5999753192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:11.182368994 CEST6314053192.168.2.61.1.1.1
                                                                            Sep 29, 2024 15:09:11.184406042 CEST53617791.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:11.193393946 CEST53631401.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:11.199193954 CEST53599971.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:11.212166071 CEST53534961.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:22.632441044 CEST53526551.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:09:41.840476990 CEST53591771.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:10:04.024095058 CEST53582241.1.1.1192.168.2.6
                                                                            Sep 29, 2024 15:10:04.618532896 CEST53498611.1.1.1192.168.2.6
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Sep 29, 2024 15:09:06.411355019 CEST192.168.2.61.1.1.10xd08dStandard query (0)education.tamtamdigital.orgA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:06.411747932 CEST192.168.2.61.1.1.10x8e28Standard query (0)education.tamtamdigital.org65IN (0x0001)false
                                                                            Sep 29, 2024 15:09:07.363886118 CEST192.168.2.61.1.1.10x1a18Standard query (0)learning.tamtamdigital.orgA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:07.364483118 CEST192.168.2.61.1.1.10xb6c5Standard query (0)learning.tamtamdigital.org65IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.055860996 CEST192.168.2.61.1.1.10xa7e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.056901932 CEST192.168.2.61.1.1.10x998eStandard query (0)www.google.com65IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.634012938 CEST192.168.2.61.1.1.10xdd2aStandard query (0)demosites.ioA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.634497881 CEST192.168.2.61.1.1.10xa9caStandard query (0)demosites.io65IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.159009933 CEST192.168.2.61.1.1.10xbc22Standard query (0)learning.tamtamdigital.orgA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.159728050 CEST192.168.2.61.1.1.10x3d3Standard query (0)learning.tamtamdigital.org65IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.181765079 CEST192.168.2.61.1.1.10xfcdaStandard query (0)demosites.ioA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.182368994 CEST192.168.2.61.1.1.10x8f50Standard query (0)demosites.io65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Sep 29, 2024 15:09:06.452721119 CEST1.1.1.1192.168.2.60xd08dNo error (0)education.tamtamdigital.org89.116.192.2A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:07.401504993 CEST1.1.1.1192.168.2.60x1a18No error (0)learning.tamtamdigital.org89.116.192.2A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.063293934 CEST1.1.1.1192.168.2.60xa7e8No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.064776897 CEST1.1.1.1192.168.2.60x998eNo error (0)www.google.com65IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.659446955 CEST1.1.1.1192.168.2.60xdd2aNo error (0)demosites.io162.159.136.54A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:09.659446955 CEST1.1.1.1192.168.2.60xdd2aNo error (0)demosites.io162.159.137.54A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.199193954 CEST1.1.1.1192.168.2.60xfcdaNo error (0)demosites.io162.159.137.54A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.199193954 CEST1.1.1.1192.168.2.60xfcdaNo error (0)demosites.io162.159.136.54A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:11.212166071 CEST1.1.1.1192.168.2.60xbc22No error (0)learning.tamtamdigital.org89.116.192.2A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:18.158595085 CEST1.1.1.1192.168.2.60xbd9eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:18.158595085 CEST1.1.1.1192.168.2.60xbd9eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:37.715619087 CEST1.1.1.1192.168.2.60xab63No error (0)windowsupdatebg.s.llnwi.net178.79.208.1A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:57.176345110 CEST1.1.1.1192.168.2.60x4abfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 15:09:57.176345110 CEST1.1.1.1192.168.2.60x4abfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                            • education.tamtamdigital.org
                                                                            • learning.tamtamdigital.org
                                                                            • https:
                                                                              • demosites.io
                                                                            • fs.microsoft.com
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.64971540.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 39 38 43 50 77 33 75 48 55 65 37 76 64 6c 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 39 34 33 34 64 63 32 63 30 31 33 33 63 37 37 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: z98CPw3uHUe7vdl2.1Context: 89434dc2c0133c77
                                                                            2024-09-29 13:09:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 13:09:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 39 38 43 50 77 33 75 48 55 65 37 76 64 6c 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 39 34 33 34 64 63 32 63 30 31 33 33 63 37 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: z98CPw3uHUe7vdl2.2Context: 89434dc2c0133c77<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                            2024-09-29 13:09:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 39 38 43 50 77 33 75 48 55 65 37 76 64 6c 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 39 34 33 34 64 63 32 63 30 31 33 33 63 37 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: z98CPw3uHUe7vdl2.3Context: 89434dc2c0133c77<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 13:09:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 13:09:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 47 34 4f 77 48 44 76 6a 6b 79 54 78 48 5a 63 33 69 55 4d 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: mG4OwHDvjkyTxHZc3iUM5g.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.64971789.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:07 UTC670OUTGET / HTTP/1.1
                                                                            Host: education.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:07 UTC637INHTTP/1.1 301 Moved Permanently
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.4.33
                                                                            content-type: text/html; charset=UTF-8
                                                                            x-redirect-by: WordPress
                                                                            location: https://learning.tamtamdigital.org/
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:07 GMT
                                                                            x-litespeed-cache: miss
                                                                            content-length: 0
                                                                            date: Sun, 29 Sep 2024 13:09:07 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.64972089.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:08 UTC669OUTGET / HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:08 UTC844INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.4.33
                                                                            content-type: text/html; charset=UTF-8
                                                                            link: <https://learning.tamtamdigital.org/wp-json/>; rel="https://api.w.org/"
                                                                            link: <https://learning.tamtamdigital.org/wp-json/wp/v2/pages/6>; rel="alternate"; title="JSON"; type="application/json"
                                                                            link: <https://learning.tamtamdigital.org/>; rel=shortlink
                                                                            cache-control: public, max-age=604800
                                                                            expires: Fri, 04 Oct 2024 18:30:00 GMT
                                                                            etag: "52-1727461800;;;"
                                                                            x-litespeed-cache: hit
                                                                            transfer-encoding: chunked
                                                                            date: Sun, 29 Sep 2024 13:09:08 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:08 UTC524INData Raw: 64 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63
                                                                            Data Ascii: d19a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11"><meta name="viewport" content="width=devic
                                                                            2024-09-29 13:09:08 UTC14994INData Raw: 74 70 73 3a 2f 2f 6c 65 61 72 6e 69 6e 67 2e 74 61 6d 74 61 6d 64 69 67 69 74 61 6c 2e 6f 72 67 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 69 6e 67 20 54 61 6d 54 61 6d 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 65 61 72 6e 69 6e 67 2e 74 61 6d 74 61 6d 64 69 67 69 74 61 6c 2e 6f 72 67 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                            Data Ascii: tps://learning.tamtamdigital.org/feed/" /><link rel="alternate" type="application/rss+xml" title="Learning TamTam &raquo; Comments Feed" href="https://learning.tamtamdigital.org/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/
                                                                            2024-09-29 13:09:08 UTC16384INData Raw: 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66
                                                                            Data Ascii: ine-end: 2em;}.is-layout-constrained > .alignright{float: right;margin-inline-start: 2em;margin-inline-end: 0;}.is-layout-constrained > .aligncenter{margin-left: auto !important;margin-right: auto !important;}.is-layout-constrained > :where(:not(.alignlef
                                                                            2024-09-29 13:09:08 UTC16384INData Raw: 0a 09 09 09 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 64 61 74 61 2d 73 6f 75 72 63 65 3d 22 6f 74 74 65 72 2d 62 6c 6f 63 6b 73 22 3e 0a 09 09 09 09 09 09 09 5b 63 6c 61 73 73 2a 3d 22 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 74 72 69 67 67 65 72 2d 6f 6e 2d 65 6e 64 2d 22 5d 20 7b 0a 09 09 09 09 09 09 09 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 31 73 20 65 61 73 65 3b 0a 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 5b 63 6c 61 73 73 2a 3d 22 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 74 72 69 67 67 65 72 2d 6f 6e 2d 65 6e 64 2d 22 5d 2e 6f 2d 63 6e 74 64 6e 2d 62 68 76 2d 73 68 6f 77 2c 20 5b 63 6c 61 73 73 2a 3d 22 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 74 72 69 67 67 65 72 2d 6f 6e 2d 65 6e 64 2d 22 5d
                                                                            Data Ascii: <style type="text/css" data-source="otter-blocks">[class*="o-countdown-trigger-on-end-"] {transition: opacity 1s ease;}[class*="o-countdown-trigger-on-end-"].o-cntdn-bhv-show, [class*="o-countdown-trigger-on-end-"]
                                                                            2024-09-29 13:09:08 UTC5380INData Raw: 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 29 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 36 30 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 69 73 6c 65 2d 62 6c 6f 63 6b 73 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 6f 74 74 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 5f 5f 64 69 73 70 6c 61 79 2d 61 72 65 61 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 2d 74 61 62 6c 65 74 29 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65
                                                                            Data Ascii: color);border-radius:var(--border-radius);box-sizing:border-box;width:100%;padding:var(--padding);height:100%}@media(max-width: 960px){.wp-block-themeisle-blocks-countdown .otter-countdown__display-area{border:var(--border-width-tablet) var(--border-style
                                                                            2024-09-29 13:09:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.64972389.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC647OUTGET /wp-content/plugins/otter-blocks/build/blocks/advanced-columns/style.css?ver=afc4f7d26e5b10895f97 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:09 UTC597INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=2592000
                                                                            expires: Tue, 29 Oct 2024 13:09:09 GMT
                                                                            content-type: text/css
                                                                            last-modified: Fri, 27 Sep 2024 18:15:52 GMT
                                                                            etag: "3c9d-66f6f658-b1caddd88ffbad4;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 15517
                                                                            date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:09 UTC15517INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 69 73 6c 65 2d 62 6c 6f 63 6b 73 2d 61 64 76 61 6e 63 65 64 2d 63 6f 6c 75 6d 6e 73 2d 73 65 70 61 72 61 74 6f 72 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 63 6c 69 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 69 73 6c 65 2d 62 6c 6f 63 6b 73 2d 61 64 76 61 6e 63 65 64 2d 63 6f 6c 75 6d 6e 73 2d 73 65 70 61 72 61 74 6f 72 73 2e 74 6f 70 7b 74 6f 70 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 69 73 6c 65 2d 62 6c 6f 63 6b 73 2d 61 64 76 61 6e 63 65 64 2d 63 6f 6c 75 6d 6e 73 2d 73 65 70 61 72 61 74 6f 72 73 2e 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68
                                                                            Data Ascii: .wp-block-themeisle-blocks-advanced-columns-separators{position:absolute;left:0;width:100%;overflow-x:clip}.wp-block-themeisle-blocks-advanced-columns-separators.top{top:0}.wp-block-themeisle-blocks-advanced-columns-separators.bottom{bottom:0}.wp-block-th


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.64972589.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC664OUTGET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://learning.tamtamdigital.org
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:09 UTC601INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:09 GMT
                                                                            content-type: font/woff2
                                                                            last-modified: Fri, 27 Sep 2024 18:11:58 GMT
                                                                            etag: "4fbe4-66f6f56e-5fdf6cf238122204;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 326628
                                                                            date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:09 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 04 fb e4 00 13 00 00 00 0c 4b 94 00 04 fb 6e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a ac 5b 1b 87 ba 30 1c 81 aa 78 3f 48 56 41 52 c4 3f 06 60 3f 53 54 41 54 81 46 00 81 cb 0a 2f 82 10 11 08 0a 88 cd 04 87 9e 04 0b cf 50 00 30 9a a6 02 01 36 02 24 03 cf 4a 04 20 05 91 7e 07 81 c9 1e 0c 07 5b f6 ca bb 92 a0 42 d4 ed 4b ae b0 8d fd 02 d0 5f 47 88 5e 2e 38 b4 21 85 b4 0c f8 f7 23 fe 3b 3b 6f 2a b8 22 34 fb 3d e6 13 98 c8 f4 6d c0 49 4a 7a 89 2b a0 6a 27 6e 9b 8e 21 e5 22 09 82 27 6a 6b 7f cf 9c 04 39 65 74 1d 35 6c 38 55 fc fc e7 f0 8f 1f 49 64 84 cf fe ff ff ff ff ff ff ff ff ff ff ff ff 5e 93 1f 4f b9 f9 66 92 9d 3f ff ef 6e 92 0d 39 6e cc 41 08 39 08 42 20 1c 09 84 53 94 43 10 af 82 50 45 a9 b6
                                                                            Data Ascii: wOF2Kn[0x?HVAR?`?STATF/P06$J ~[BK_G^.8!#;;o*"4=mIJz+j'n!"'jk9et5l8UId^Of?n9nA9B SCPE
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: a2 79 9f f0 4a 77 bf e5 e2 7c 47 0e f2 d4 05 62 7e 9c b1 bc 4a d0 ef 9d 5d fa 5a e4 53 8b 6b 67 13 ca 87 7c 2f 60 06 7c bc 87 ca b5 ac 99 a7 19 f8 d1 b0 be c7 ec 90 c8 46 7d 7e 74 1f e9 8c 5e 48 94 d7 2d 21 ed 56 8b a1 80 8e 91 bf ad 3f 9b 56 45 db 33 55 b9 be 7c 66 f5 25 59 cf 67 95 a1 30 15 03 23 c8 21 97 b1 18 cc 79 e8 69 18 03 e5 a0 7d 83 71 e9 59 c6 ce 6b ed fd 33 2c 33 07 95 65 56 c1 37 3b 06 39 fb 6b 0b 12 f8 21 1b ff 56 f5 cf 7e 07 7f b9 41 d5 f2 54 0b 1e 19 a0 8c 96 0d 7a fb 97 87 87 18 8d f5 9c ac f7 4c b6 fe 18 d7 85 24 38 3e ac c2 4b 50 a4 cd 86 9e 4a 4c 8e 63 b8 19 1c 35 e6 6e f0 4f 01 b9 49 45 92 98 83 f5 4d 86 6c a1 ee c5 f7 fb b5 de 66 36 85 b9 8b 0c 5c 87 f5 7f 9c e0 8f bc ed 66 27 a3 8d cc 66 64 24 e2 81 30 c5 c6 41 ce 41 85 57 90 36 9e
                                                                            Data Ascii: yJw|Gb~J]ZSkg|/`|F}~t^H-!V?VE3U|f%Yg0#!yi}qYk3,3eV7;9k!V~ATzL$8>KPJLc5nOIEMlf6\f'fd$0AAW6
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 21 e7 50 8f 83 15 dc d4 76 d5 a6 92 ef 9c 80 9a 95 9c 7e f5 d9 c4 28 70 c6 a0 33 5d 8b 35 34 19 15 a3 e2 ee 67 bc a2 49 46 03 19 d7 4a b8 8a 1f 67 74 89 e4 26 18 bc eb e0 73 15 71 72 1b aa 93 d5 3f e0 0c 0b a0 23 1a 56 0f 3e 28 88 3f 63 61 25 4f b1 5d 76 fe d8 46 7a f4 9d 0b 00 fd 65 fa 9b 1e 0d b4 1a d4 4d e9 ea d0 7c 5a 55 a4 6d 60 21 35 80 b7 3e ba a9 9e 99 f7 95 b5 42 c6 53 d4 97 39 85 41 2a 89 ce 46 ae 34 a3 39 05 e7 e2 b9 3c ac c6 0a 92 0b b0 e3 da 49 78 9c 8d 17 80 4e 97 f3 94 02 fa 43 6a 91 24 01 fa fc ca 35 cc 93 21 f4 26 01 06 b2 68 89 44 aa 1b a1 af 90 33 37 00 43 18 42 85 64 14 74 5e d3 c5 e9 ea f5 89 90 cc 54 7a 73 a0 cb a3 17 74 72 09 de 26 67 21 b9 95 9c 1a ad 7c 74 fe 1b 25 93 5b a0 d1 d6 08 9e b3 ff aa 90 dc 0e 99 62 26 a8 cc d9 f5 0d b6
                                                                            Data Ascii: !Pv~(p3]54gIFJgt&sqr?#V>(?ca%O]vFzeM|ZUm`!5>BS9A*F49<IxNCj$5!&hD37CBdt^Tzstr&g!|t%[b&
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 56 21 0b b0 2a 19 86 d5 68 2b 58 9d 2c c6 1a 64 0e d6 a4 db c4 5a 64 3b d6 26 bf 62 1d 52 15 eb d2 5a b0 1e f9 0d eb 93 d7 b1 01 89 06 6c 78 4a f2 d8 a8 eb d8 25 97 30 bb ec ba ff 31 63 da 30 e6 eb c1 ee e0 cf 43 5e bb 66 8f 3c b2 e8 b1 4f 68 7d f6 c5 8b ef d4 fd 15 51 13 db 8f 8e 7f fa db 2a df 71 c2 05 81 ed 8a c2 1f bb 89 14 80 bd 55 9f 63 1f d5 cf d8 57 98 0c 18 37 c2 af 2c ec 8e fd 85 ab 71 80 f0 0a 0e 1a 7c 36 1d b2 b0 72 87 c2 5a c2 3c df 02 f0 16 0a 57 5c 02 14 31 e2 c9 a9 48 a2 98 49 b4 c5 33 28 46 79 00 c5 3a 3e a3 38 98 4b bc c5 4f 84 57 32 43 09 8a 7b 80 12 47 8a 4c 25 2d 68 dd c9 30 9f 94 eb 31 f3 9d 0a 0b 49 7b 83 d3 9d 01 8b 1f 32 c9 cf 94 e5 5c 86 b2 61 29 84 eb b1 cd fb f6 24 f7 bd bc f3 4c f1 0b e5 2b 57 a1 02 21 02 15 0a 43 a8 68 70 73
                                                                            Data Ascii: V!*h+X,dZd;&bRZlxJ%01c0C^f<Oh}Q*qUcW7,q|6rZ<W\1HI3(Fy:>8KOW2C{GL%-h01I{2\a)$L+W!Chps
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: df b2 85 b1 97 ef b2 63 9c 26 c6 6f df c5 5d 67 67 d7 7e 99 e5 a3 43 1a 37 d5 7e ff fd b1 17 92 31 cb da 22 c6 ec a8 fd 07 f5 a9 bd 35 a0 9d 1d 1e 62 08 2d d0 1b bb 45 f3 19 bb 60 d1 16 9e 74 02 28 b3 df 7f 6b 28 bb fa 30 3e b9 a5 ec 1e f7 15 ae 33 9d e1 b5 c3 a6 e5 b5 ed 8e 5b e7 b8 5e f3 cf a3 19 86 34 d0 42 c3 13 ac e6 0b 6c bd 08 a0 a0 ce a6 6b e5 ad 68 3f ec a5 78 e8 af e1 59 f2 ff a6 aa f6 33 ff 1e 8d 25 fa 4c 2c 31 00 f5 a6 bc 12 fa 20 d5 52 35 af 29 39 ca a6 c8 df 20 c8 dd 94 9a 08 a6 68 be 2d 1d 00 65 26 05 8c 27 ee 23 e4 91 53 5f a9 35 85 41 c4 50 f3 a8 bf ce 8a 54 e2 79 45 33 7d ea 13 1e 6e 78 63 7b 7a 21 52 01 45 4d a9 06 2a 15 4b f2 aa cb e0 f6 ba 8a 74 0f 89 c4 f3 19 bb 98 52 aa a4 f5 f1 54 e1 1e 2e df 9a 32 29 94 e3 a3 e3 5a 2b 13 af 78 09
                                                                            Data Ascii: c&o]gg~C7~1"5b-E`t(k(0>3[^4Blkh?xY3%L,1 R5)9 h-e&'#S_5APTyE3}nxc{z!REM*KtRT.2)Z+x
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 7d 0f 21 4d eb 4b b7 16 38 ae 17 0e 3d db b6 fc 4c f6 be ae 76 f5 cf 60 37 23 6a 37 2e a6 34 02 b7 cf c2 d2 4d 8a 69 03 7a 8f b1 58 43 c8 a0 d4 6d 6f 7e b9 27 9c 2b 49 14 49 b1 43 34 b6 6d c0 6c 7f fe 5c 28 9c 7d 9e 6a 1c 3d 91 ca e6 53 d3 70 80 ef cf 21 93 b2 64 ad e3 f6 8e 6e 19 4e 74 ed c6 67 d2 2a 0a 3b 3b 3c 70 2b 10 c8 58 a8 58 7f 79 62 e1 c9 82 1c 1d 2e 06 a8 6f 01 30 33 1e aa a8 d1 81 e6 a4 0d 8e 6c b3 44 bd 42 7f 70 b1 dd d8 37 70 6b 51 92 64 c1 3b 44 66 8c 1b b4 e5 43 ed eb 94 fa 7c 42 d7 48 4c e6 c4 9c b4 35 ed 5d cb a5 a7 01 71 b0 5a b9 b7 ea 7f 9c 49 f5 b7 ef 8c 6a 42 79 34 a6 1c 0b 44 77 46 26 81 29 8a 31 6e 8d 50 65 35 fa 5e d3 38 e5 2e 66 8f af a5 d3 f2 93 43 1b 19 2f 04 36 04 ce 9f 4b 16 0f e5 56 3f ca cc 78 58 49 af bc f8 f0 45 66 4d b5
                                                                            Data Ascii: }!MK8=Lv`7#j7.4MizXCmo~'+IIC4ml\(}j=Sp!dnNtg*;;<p+XXyb.o03lDBp7pkQd;DfC|BHL5]qZIjBy4DwF&)1nPe5^8.fC/6KV?xXIEfM
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 75 2e 09 c7 8b 4e c1 f2 94 18 5f b6 e6 f5 89 7b cd 46 a6 f4 3b 9b c0 7e 33 73 c2 6f f4 ad 49 61 5f cd ac b0 af 64 5a d8 6f 6a 5e f8 8d 71 d9 84 b0 93 34 23 bd 77 3b 01 55 63 b2 f1 2d 0a a8 7b 24 dc 04 e8 5e e8 76 00 54 94 c6 88 83 56 1d 85 ad ed 41 df 4f 85 5f ed 69 64 19 b5 5e d6 e3 03 c1 fb c6 e0 51 02 16 70 da 5a ee 0f 7d 11 63 1f 28 2e 62 6d 25 f6 e3 cc 36 80 81 f0 f8 29 ef 9b 4e 9f bd 1b d1 79 d4 2f f1 57 19 8c 12 27 9d 9c 21 75 6a 47 41 08 02 8e 78 02 a7 a2 0d 76 62 16 34 8e ae b8 9c 18 1b 33 46 6e 6a 90 ba ab 36 21 93 f4 b2 a3 f3 4a e5 56 d1 48 8b 1d 97 08 a3 f9 4f 99 6c 2c 33 99 4e 43 38 e8 87 1c f6 06 0f c0 51 ef ca 78 e8 15 c0 39 4b 26 13 ca 09 c1 72 1c 36 fe 24 93 8d 71 26 13 d3 4b c8 c5 2d df 2c df 2d df 2d df 2c 6f 2c 1f 2d 5f 2d cb e5 5b bd
                                                                            Data Ascii: u.N_{F;~3soIa_dZoj^q4#w;Uc-{$^vTVAO_id^QpZ}c(.bm%6)Ny/W'!ujGAxvb43Fnj6!JVHOl,3NC8Qx9K&r6$q&K-,--,o,-_-[
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 00 68 c2 93 e8 42 15 a2 88 3d 1a fd e6 f1 31 7e f1 bb 19 6e 3a bc d0 71 bf 69 17 83 1c 64 ea cd f4 8b af e0 4f 15 51 8f 07 0d e8 e9 27 a5 f6 8b c4 fa 37 4e cf ab 1c dc 75 4d a8 7f b6 84 7b 32 aa c0 8d fe 23 af 7b c4 d0 78 4e dc fd 7c c5 01 0c 54 2d c8 44 0c 1b a8 f3 0d 5e 4c b6 1e 3b e6 99 de b1 ff 7c 5f 62 4d e7 ab c7 36 83 de 98 1d d0 f5 d3 66 c3 14 87 63 0e 0b 63 73 58 ed 8f 5b 5f 6f 72 75 f1 0e d5 ce 4a 0c 1e ee b4 3e a3 32 57 2a c7 14 9a 69 6f a9 cf 29 66 c5 ab 4b 1f 21 98 69 d6 98 e4 f6 38 d6 1c f5 7c 3a 1d 2b 96 d5 18 62 ee 2d 25 4b a1 c3 07 aa 27 b1 03 c3 68 46 7d 5c ea 12 85 58 d6 9b 3c 52 f4 c4 68 0a a4 f6 8b 68 22 b3 85 c0 73 b2 1c 12 f2 1b 93 e3 ec b2 39 61 cf 71 66 c8 8e 81 c6 ba 3b af 41 ad e8 04 2d fc 58 b2 f3 9b 6d 13 f3 9c f9 74 08 cd 9d
                                                                            Data Ascii: hB=1~n:qidOQ'7NuM{2#{xN|T-D^L;|_bM6fccsX[_oruJ>2W*io)fK!i8|:+b-%K'hF}\X<Rhh"s9aqf;A-Xmt
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 49 6d de d9 2f 9f 4f 37 c1 cf a7 24 ea aa 11 5e ac b5 a6 1a 8c 32 ae a3 21 6f 62 1b 4a bd cb b2 ec ac 3f b4 c9 f7 84 06 ae 6e c9 99 2d f0 ba 9a 30 59 dd 19 f0 6c 69 9e 53 99 35 22 d8 8f a0 66 27 08 5c bc 14 8d 65 97 16 c2 de 48 09 4e ab 50 aa 4d 47 a4 40 4a eb aa b0 47 69 05 7a 73 23 2e 2b 56 d0 a8 0d 9e f4 18 78 ae 17 4d a9 66 89 72 fd aa f9 a1 8b 2c 8a e8 d3 54 3a 5f 2e 97 19 c8 d0 b7 fa 54 d3 1c 08 f2 ae ae e9 5f 11 ab bc b9 f2 9c f0 1e be ee ed 02 88 86 f6 e0 50 d4 5e 53 2e 28 c5 3f 89 5b 0c 91 eb 8b 2b 7e e5 7a 10 7a 71 b3 b9 a9 c2 d3 fc c2 33 ad ab 74 cd a2 1b de 2f d6 c6 0c 04 17 84 db fe c3 9d 5d 54 ff cc 38 83 88 f6 7e 07 16 90 85 2d b3 e6 cb cd 1f de 2c 23 43 f5 0e 8c 7b f4 3d 71 4a 49 b7 a5 8f a3 cf 36 ed ad 55 21 6f cf a6 c5 1d dd d3 ed 17 4e
                                                                            Data Ascii: Im/O7$^2!obJ?n-0YliS5"f'\eHNPMG@JGizs#.+VxMfr,T:_.T_P^S.(?[+~zzq3t/]T8~-,#C{=qJI6U!oN
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 65 5b 5b a1 8d 79 06 a3 cf 19 13 af 26 0f 33 a0 cf 3e d8 38 c2 7c e9 c7 bd 76 c7 18 ff 01 53 eb 07 f0 d1 2d a7 78 5d 17 81 a6 47 74 7d dc 33 38 71 43 a3 b8 f9 34 cd ce ce f1 cd a2 f1 30 3d f2 b1 a6 aa 87 17 e3 f9 9c 35 22 3a 8f 00 fa b0 a3 11 ff eb bb 93 4b 8c 76 58 de c6 7b 8a d2 4f c5 47 8c 7b 65 b4 c5 9a 2c ad a9 76 76 91 02 c3 d9 68 e6 d5 7c a8 1e 6e b5 3a 0c b4 5e 7b bf af 1b f7 0e 70 8e d8 3e 48 38 f9 38 66 07 d1 9e 73 a7 ff 8b 23 ee 4f 76 f6 3e ee 9e fa b3 db 0d 27 45 10 ab 12 87 7d 43 98 df d5 c5 e7 c3 47 cf 6e 19 7e 48 51 11 e0 77 59 4f 7d c9 e4 3e bc a8 1c 43 c0 27 f9 1f c0 7e 34 da cf 17 b8 95 3b ed fc ab 1b 7e 31 56 3f c5 54 ea 1e 95 34 0c 69 fa e1 94 fd f5 6f e7 41 7e 6f bf c0 95 66 35 fe f6 69 5e 28 ad 53 02 b8 24 f6 d4 de 11 1e c5 51 3e c8
                                                                            Data Ascii: e[[y&3>8|vS-x]Gt}38qC40=5":KvX{OG{e,vvh|n:^{p>H88fs#Ov>'E}CGn~HQwYO}>C'~4;~1V?T4ioA~of5i^(S$Q>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.64972889.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC572OUTGET /wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:09 UTC614INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:09 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:11:58 GMT
                                                                            etag: "15601-66f6f56e-a12bac52ccb6aeec;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 87553
                                                                            date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                            Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                            Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                            Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                            2024-09-29 13:09:10 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                            Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                            2024-09-29 13:09:10 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                            Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.64972789.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC607OUTGET /wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.min.js HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:09 UTC611INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:09 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:13:53 GMT
                                                                            etag: "6e7-66f6f5e1-b916d2092da47e8d;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 1767
                                                                            date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:09 UTC757INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c 2f 70 3e 3c 73
                                                                            Data Ascii: !function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><s
                                                                            2024-09-29 13:09:09 UTC1010INData Raw: 22 2c 22 65 6d 62 65 64 22 5d 3b 69 2e 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 26 26 65 2e 70 75 73 68 28 69 2e 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 29 3b 76 61 72 20 72 3d 22 2e 66 69 74 76 69 64 73 69 67 6e 6f 72 65 22 3b 69 2e 69 67 6e 6f 72 65 26 26 28 72 3d 72 2b 22 2c 20 22 2b 69 2e 69 67 6e 6f 72 65 29 3b 76 61 72 20 61 3d 74 28 74 68 69 73 29 2e 66 69 6e 64 28 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 28 61 3d 28 61 3d 61 2e 6e 6f 74 28 22 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 22 29 29 2e 6e 6f 74 28 72 29 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 69 66 28 21 28 65 2e 70 61 72 65 6e 74 73 28 72 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 22 65 6d 62 65 64 22 3d 3d 3d 74 68 69 73 2e 74 61 67 4e 61
                                                                            Data Ascii: ","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"===this.tagNa


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.64972689.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC611OUTGET /wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?ver=2.6.12 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:09 UTC611INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:09 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:13:53 GMT
                                                                            etag: "645-66f6f5e1-c45647bf3841b66c;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 1605
                                                                            date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:09 UTC757INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 3d 61 28 22 2e 63 6f 75 6e 74 64 6f 77 6e 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 28 74 2e 64 61 74 61 28 22 65 6e 64 22 29 29 3b 74 2e 63 6f 75 6e 74 64 6f 77 6e 28 7b 75 6e 74 69 6c 3a 6e 2c 63 6f 6d 70 61 63 74 3a 21 30 2c 6c 61 79 6f 75 74 3a 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 61 79 22 3e 7b 64 6e 7d 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3a 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 6f 75 72 22 3e 7b 68 6e 6e 7d 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3a 3c 2f 73 70 61 6e 3e 20 3c
                                                                            Data Ascii: jQuery(function(a){var t=a(".countdown");if(t.length>0){var n=new Date(t.data("end"));t.countdown({until:n,compact:!0,layout:'<span class="day">{dn}</span> <span class="separator">:</span> <span class="hour">{hnn}</span> <span class="separator">:</span> <
                                                                            2024-09-29 13:09:09 UTC848INData Raw: 6b 22 2c 22 2e 63 6f 6e 74 61 63 74 5f 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 70 65 6e 22 29 2c 6e 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 63 6c 6f 73 65 22 29 3b 61 28 22 2e 63 6f 6e 74 61 63 74 22 29 2e 66 61 64 65 49 6e 28 37 30 30 29 2c 61 28 22 2e 22 2b 74 29 2e 61 64 64 43 6c 61 73 73 28 6e 29 7d 29 3b 76 61 72 20 65 3d 61 28 22 2e 63 6f 6e 74 61 63 74 5f 66 6f 72 6d 22 29 3b 65 2e 76 61 6c 69 64 61 74 65 28 7b 73 75 62 6d 69 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 22 61 63 74 69 6f 6e 3d 77 70 6d 6d 5f 73 65 6e 64 5f 63 6f 6e 74 61 63 74 26 22 2b 65 2e 73 65 72 69 61 6c 69 7a 65 28 29 3b 72 65 74 75 72 6e 20 61 2e 70 6f 73 74 28 77 70
                                                                            Data Ascii: k",".contact_us",function(){var t=a(this).data("open"),n=a(this).data("close");a(".contact").fadeIn(700),a("."+t).addClass(n)});var e=a(".contact_form");e.validate({submitHandler:function(t){var n="action=wpmm_send_contact&"+e.serialize();return a.post(wp


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.649722184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-09-29 13:09:10 UTC466INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF67)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-neu-z1
                                                                            Cache-Control: public, max-age=99353
                                                                            Date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.64972989.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:09 UTC619OUTGET /wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63ac9df8cda2137ce551 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:10 UTC612INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:09 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:15:52 GMT
                                                                            etag: "1505-66f6f658-d0eea45da7a0201c;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 5381
                                                                            date: Sun, 29 Sep 2024 13:09:09 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:10 UTC5381INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 2c 74 3d 60 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 73 74 2d 76 69 73 69 74 2d 24 7b 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 7d 2d 60 2c 69 3d 60 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 73 74 2d 76 69 73 69 74 2d 74 69 6d 65 2d 24 7b 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 7d 2d 60 2c 6e 3d 60 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 73 74 2d 76 69 73 69 74 2d 74 69 6d 65 7a 6f 6e 65 2d 24 7b 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74
                                                                            Data Ascii: !function(){"use strict";const e=e=>window.btoa(unescape(encodeURIComponent(e))),t=`o-countdown-last-visit-${e(window.location.pathname)}-`,i=`o-countdown-last-visit-time-${e(window.location.pathname)}-`,n=`o-countdown-last-visit-timezone-${e(window.locat


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.649731162.159.136.544437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:10 UTC641OUTGET /otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png HTTP/1.1
                                                                            Host: demosites.io
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:10 UTC856INHTTP/1.1 200 OK
                                                                            Date: Sun, 29 Sep 2024 13:09:10 GMT
                                                                            Content-Type: image/webp
                                                                            Content-Length: 610708
                                                                            Connection: close
                                                                            CF-Ray: 8cac34c2fce91a38-EWR
                                                                            CF-Cache-Status: HIT
                                                                            Accept-Ranges: bytes
                                                                            Access-Control-Allow-Origin: *
                                                                            Age: 1899660
                                                                            Cache-Control: max-age=31536000, s-maxage=2592000
                                                                            Content-Disposition: inline; filename="S2JLQ3IWFS-1.webp"
                                                                            ETag: "f11d8-5f3a6a599e400"
                                                                            Expires: Sun, 07 Sep 2025 09:38:47 GMT
                                                                            Last-Modified: Wed, 01 Feb 2023 17:19:12 GMT
                                                                            Vary: Accept
                                                                            Cf-Bgj: imgq:85,h2pri
                                                                            Cf-Polished: origFmt=png, origSize=987608
                                                                            x-cache: MISS
                                                                            Set-Cookie: __cf_bm=XX2kwdCdSorPApuOrfZwH16WYY04lWuHEaoaK8bjRK0-1727615350-1.0.1.1-tN04Pwg47NHIoXVLNuQqjiXoCd4DB3yrubi.n4jPJF16e.D0n_UAto14yj1rw7_FF6nIPgr0zj8TSDEugI6vww; path=/; expires=Sun, 29-Sep-24 13:39:10 GMT; domain=.demosites.io; HttpOnly; Secure; SameSite=None
                                                                            Server: cloudflare
                                                                            2024-09-29 13:09:10 UTC513INData Raw: 52 49 46 46 8c 51 09 00 57 45 42 50 56 50 38 4c 80 51 09 00 2f 06 85 ef 00 cd 48 6c 1b 49 92 24 44 6c 4f ea 00 dd f8 6f 70 3d 7d 7b 16 44 f4 7f 02 20 2b 6f 73 09 09 a8 39 1e 24 64 ef c6 ac e6 f2 80 09 31 89 8b 87 95 b0 64 69 5b d7 98 2d 37 24 ec 03 50 db c6 7d d0 1b c8 ee f8 81 aa 80 01 e3 4e d6 5c 6d a5 45 90 6c 75 07 21 77 50 31 9a 98 a8 d1 1d 79 57 c0 73 12 93 59 20 2f 68 81 43 a2 00 99 85 e4 0e ea fd 02 cc 00 6f da be f9 2c 30 83 6d bd 80 37 1f 3e 10 23 33 ea 55 db 9b 2f 24 51 c9 0c 64 bf 69 fd b1 27 23 22 db 99 61 3f 51 fd d2 8b d6 ed 86 87 cc 2c 5b a5 b6 9b aa a2 1c 1f 60 86 42 69 ed ba ab 2b 97 0f ca 00 b4 f4 57 78 aa 0e 6b 5b f4 e0 ca fd d3 b6 d0 2d 1f b0 5e de f1 00 e5 59 68 fb f1 96 b7 c3 fa 74 cf d5 7a a3 33 00 7f da 7a cb 61 dd a8 66 26 ab ff
                                                                            Data Ascii: RIFFQWEBPVP8LQ/HlI$DlOop=}{D +os9$d1di[-7$P}N\mElu!wP1yWsY /hCo,0m7>#3U/$Qdi'#"a?Q,[`Bi+Wxk[-^Yhtz3zaf&
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: af 27 5f f3 55 75 b0 4d c9 c4 2e f1 d7 26 b6 14 c2 77 4e 68 a3 ac f9 38 11 29 18 23 14 3f 12 22 b2 c0 03 89 83 36 5a 04 12 c6 c1 97 38 43 4e 0a fe 03 b7 dc 02 f2 99 7d 11 88 b5 74 04 c8 90 51 f1 93 df fc e6 2f 20 02 c3 22 de 38 21 21 f1 95 0f 2d 51 86 8d c8 20 83 2c e4 96 9f 27 a0 96 90 2c 16 12 81 68 8a 0f 6d 44 a2 f6 b1 a5 55 2e 3a 84 3d 45 93 31 a2 a2 8c 84 e8 06 00 90 17 02 49 87 4c 4f 54 a9 9a 14 fe 24 7e ed d3 a0 34 76 47 08 76 4b fb 00 51 3a 62 da 62 fe 9b 13 7a 1c e9 e1 c2 de bb df 0c 88 b3 0e eb f0 7c 00 ac f2 82 25 25 76 62 88 c0 6c 1d 1c 87 65 be c2 c0 2e 5e 10 d9 9c d4 46 88 3c b3 38 02 11 78 a3 01 c6 cb c0 67 a7 e6 9e 47 86 89 93 74 f8 73 ff 98 ba f9 f9 4b e4 9e fb 3e 42 40 4c 08 9d a5 11 eb c7 ce 16 1f 88 71 1c 21 84 71 e4 84 54 8c 47 c3 06
                                                                            Data Ascii: '_UuM.&wNh8)#?"6Z8CN}tQ/ "8!!-Q ,',hmDU.:=E1ILOT$~4vGvKQ:bbz|%%vble.^F<8xgGtsK>B@Lq!qTG
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: 0d 17 ad 29 af 0d 43 5e 7b 33 b9 76 13 2c 79 3f 41 c9 6b c9 2b e9 2c 26 35 3b 7f ba 12 76 b3 93 f2 da 0d bd d9 60 c9 ab 48 81 05 75 c5 b4 e4 55 70 0f b1 13 b4 a8 c4 b6 8d 04 49 92 5c f3 9f 7f bc ff db 36 82 b6 6d 93 f4 fc 21 7f 89 09 e0 7b ff ff 73 4b b2 93 df ef f7 ec 53 d5 55 ed 66 e6 e2 bd f7 fc ff ff 86 f7 5c 6f db 77 57 57 97 39 7b 3f bf 5f d0 3d 73 f9 13 3e f8 de 78 e4 a5 bd 96 bc 99 8b 6f cc 5d ab 06 0f 93 cd b9 11 6b 87 7b e1 7b 2b ec f0 c1 73 0b ef 4d 05 33 a1 4c d4 73 b1 d5 c2 d6 e0 fb 28 db 85 ff ae c9 fa c1 f7 e0 7f 78 ef 41 5e ea 8b bf 84 85 67 cb 6b e3 39 78 aa b1 b3 15 b1 0e de 9b 7b f0 c8 66 c8 4b 85 a7 f1 f4 52 c4 3e 99 7e 84 07 cf e9 6c be 78 1a ef 5d 07 f2 52 3a 2d fc c1 73 14 d1 b5 16 d1 69 ec 1c b2 3a 78 0a cf 83 f7 de 23 53 78 79 69
                                                                            Data Ascii: )C^{3v,y?Ak+,&5;v`HuUpI\6m!{sKSUf\owWW9{?_=s>xo]k{{+sM3Ls(xA^gk9x{fKR>~lx]R:-si:x#Sxyi
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: 61 83 68 a7 9d 6e 90 24 04 3b 5d 36 1c 4f 26 55 2d a5 6a 0d c1 41 8f 0a 0b 3a 95 0d 55 d8 20 3a e9 52 5d 57 21 b8 a0 2e 15 1d 9e 6c 17 ae e8 86 49 4f d2 80 9d aa b4 20 5b 93 1f 49 2f 3d 34 05 37 cd ad 5a 82 1d cb 09 d9 70 e9 b5 21 c3 85 41 b5 55 38 30 5d 0a 2a a8 4d 55 2b a8 a6 6a 85 0a c2 b0 6d db 30 62 f6 ff c9 ab 1d b6 6d 23 49 92 b6 f0 7b ea be 8b 63 02 f8 5a db ff 5a 92 6c e5 3f 57 44 66 96 e8 aa ad 10 f7 7f 27 dc c8 d1 fa 6c bd 5b 56 55 c6 9c 46 44 56 9f 4b 78 d1 c4 18 58 b8 31 06 5a b9 5a cb 02 6f 2f 77 a1 e7 c0 db 13 ad c5 0f 0d e9 1e b3 8c de 26 98 e5 c6 1e 58 b9 cd 13 e8 d5 e6 0f 0d 13 0d e6 44 43 5f 00 ea 88 72 b7 7b f4 39 ab cd 89 26 dc 6c 73 ba e1 a2 21 ae a2 dd 40 53 68 ca 8d 36 a7 9b 6e 6f f4 0f 4d 21 cc 63 95 71 b4 70 d1 90 ee 42 ef c0 cc
                                                                            Data Ascii: ahn$;]6O&U-jA:U :R]W!.lIO [I/=47Zp!AU80]*MU+jm0bm#I{cZZl?WDf'l[VUFDVKxX1ZZo/w&XDC_r{9&ls!@Sh6noM!cqpB
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: 80 9c 29 1c 63 8f ed 91 8f 25 c3 e0 ce d7 b6 46 9e 40 ce 69 14 a1 e5 69 dc 1e db e3 28 c7 de 0b 77 c6 dd 67 ad ab b6 25 c3 0d e4 9c f6 95 6c d9 92 1e db b2 16 ee 92 83 a4 d7 ba 8a 9c 33 8c 24 87 3e ee 8e 63 b5 dd ed 58 5b 96 3d 57 82 3c 49 91 73 86 91 77 ec dc 7c 37 ee d6 c2 9d ed e0 ba db e4 e0 ce 42 e6 9c d3 d8 91 33 c8 91 4d 66 da 6e 89 77 db b6 55 37 b6 6d ad d4 36 c6 a4 d7 5e cc cc f0 0f df 83 c1 41 0a 32 49 06 a1 2d cb 32 28 04 63 f4 de aa 47 db b6 55 49 92 64 6b c2 de 47 44 d1 8d 9c 99 d9 7f d0 ff 3a 40 55 44 f6 5e 6b c6 04 68 ed ff 6b 96 24 39 8b 1b 91 d9 f2 df 60 55 81 cc 2a b9 f0 a7 6d 83 36 2a 3a 70 84 05 83 06 7c f0 75 e1 e0 31 40 58 2e 24 2d c1 c1 05 2f 3d f8 ba a0 0d 6d 54 54 72 a1 69 08 5e 1a b4 e8 a1 b3 59 a0 15 8a 36 2d 41 d1 a6 45 2f 2d
                                                                            Data Ascii: )c%F@ii(wg%l3$>cX[=W<Isw|7B3MfnwU7m6^A2I-2(cGUIdkGD:@UD^khk$9`U*m6*:p|u1@X.$-/=mTTri^Y6-AE/-
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: 67 e0 75 8a 20 c6 31 01 10 dd 3f c7 60 58 47 59 40 7e 2d e6 68 f7 7f 77 7d 04 04 ab 6e 1c b8 f2 bb 5b e2 42 7d 6e 96 ec 2a 3c 9d ec 9b 1c d3 7e c2 3c 5c bb 8f 3b 7b b8 cc c8 49 d4 d3 62 be 37 ff 5c 9d 0c 2c 89 4f 1b c9 37 17 d9 be d3 e8 04 f9 5e aa 6a 13 68 9a 21 e7 17 cf cc 7b e9 5c 08 1d ce 2c 6f 6f f7 93 0b 29 a9 d3 9f 1e f8 50 91 a0 3c b2 1b 9c 3a 25 e3 84 d3 4b 3c 4f fa 57 87 7b 3c 1c 73 97 96 be 93 5a b9 94 d2 02 90 a8 06 ad 1e ea 76 94 47 b3 52 28 b0 62 50 20 43 a4 23 67 d4 0a ed c7 ee 78 6b 37 c7 55 9c 49 24 64 42 49 49 40 a6 33 90 53 62 d6 32 84 25 9b 22 c7 65 c3 f8 7a 28 ab c4 59 3a 2d 1b af 1b e5 8a 18 dc 1f ac 31 27 4d b5 28 22 ef b5 d3 6c 84 6d a0 a1 d4 1a ae 4d 06 52 bd b3 08 f9 58 04 02 b9 58 c8 a2 cc c6 26 06 65 73 56 95 9d 30 8a 14 ea 84
                                                                            Data Ascii: gu 1?`XGY@~-hw}n[B}n*<~<\;{Ib7\,O7^jh!{\,oo)P<:%K<OW{<sZvGR(bP C#gxk7UI$dBII@3Sb2%"ez(Y:-1'M("lmMRXX&esV0
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: cb 64 2e 37 66 22 9b e7 77 99 d3 ed c2 cc 40 6b bf b3 27 d2 13 bf 78 fb 80 19 9b 8d 9b 0d 5b df 97 d9 94 64 51 7a 9a 44 9f 5d 48 08 c3 a7 23 2d bd 78 7e 88 14 d2 34 93 ad f2 ec 2d 8d e8 bd 9a e3 99 8d ea e7 56 43 be 73 76 76 66 9c 81 a5 4f 43 9c 8d a9 2a 79 47 2d 56 c2 11 e9 76 ca 1b 84 67 d7 4d 75 f3 e1 8c 5b a9 e3 3d d5 a2 95 20 13 2b 2d a1 3d 03 c9 00 a9 48 91 72 2a 22 25 24 4b 1e 0c 09 27 ec 2c 64 45 3a 6c 2b a5 be 88 5a bd 0c 6d 71 82 9d 9a 34 32 85 40 2a da d2 23 13 83 d6 07 0e 5c 8c 48 19 07 58 41 a4 0c 56 d7 bd 3b 1e db 63 73 ba 68 c7 6a 20 31 83 c2 fd ca 37 14 48 f0 00 ea 25 11 1a 8b c2 42 dd 1e e5 80 ae eb 48 4f 27 fb c9 d8 c5 e2 b6 4f ad 0e 36 78 62 18 6b 0e 09 37 45 12 65 3c 9c af c6 71 04 76 2b 6c 49 bd 3c 20 d0 c0 fe 78 3b 8e 87 e6 4c 91 68
                                                                            Data Ascii: d.7f"w@k'x[dQzD]H#-x~4-VCsvvfOC*yG-VvgMu[= +-=Hr*"%$K',dE:l+Zmq42@*#\HXAV;cshj 17H%BHO'O6xbk7Ee<qv+lI< x;Lh
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: 75 12 c0 b8 39 ee 53 58 63 1e 6f 49 a9 56 ed 13 70 d0 38 de 9c 0f b7 cd ad e4 34 8c 20 05 77 6a 0e a8 99 1c 8c b2 86 0c 51 eb 62 af 66 ff eb 31 91 63 ae c4 5c 10 3c 1f fb cc e9 b1 8f b4 56 0d 27 6d 3c 8b a7 fb 3c cb 33 fb 25 7a cf 8c d8 37 f7 37 b6 80 ec 87 46 69 50 c0 0b e4 c0 12 b2 14 a4 70 bf 29 bb 7e 57 28 89 e3 a6 aa d5 0b 25 90 45 7d 52 8a 98 52 a9 2e 41 58 b3 bc 38 a3 c4 42 dd 80 fa 9a e8 40 c6 88 fb fd a8 f2 bc 97 c5 40 37 2d 3f ab 1b 04 a4 80 4d cc 48 29 5b 12 77 19 16 ac da 81 12 e3 7e 75 7b ee 57 4e 72 cc 23 52 86 f6 c9 86 54 6f 39 63 32 8e 9b 56 c3 72 ec ed 50 b7 22 7c 7c 6c af f6 c7 7d bb 6f 7c 1c 34 66 d2 74 42 43 88 a2 f1 f2 f0 c6 b8 bf 7d 3d 9b 83 3b 8f b9 ba 2e 12 69 c5 fd 85 a0 6f 67 bc d5 78 2b c4 72 25 f6 fb fd 78 68 c6 fd 69 5b ae f6
                                                                            Data Ascii: u9SXcoIVp84 wjQbf1c\<V'm<<3%z77FiPp)~W(%E}RR.AX8B@@7-?MH)[w~u{WNr#RTo9c2VrP"||l}o|4ftBC}=;.iogx+r%xhi[
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: fc 00 60 f5 16 06 66 ba 0f 09 a9 8d 33 0a 2d b6 08 d3 61 b5 fa e8 e2 56 52 da 1a b0 e5 fa ee 77 3d 74 f6 a4 39 f5 97 d6 de c7 6a 5b 59 0f 08 40 40 f0 42 e8 00 41 88 54 be 73 1b 92 dd 22 72 35 ee f7 d2 30 d7 f8 ba 82 84 60 9c 85 94 c2 93 92 dc cc f2 0c 54 cb 69 8d 2e 37 3e 1d 8f 30 1b a9 bd c6 b7 ac e7 37 f6 01 b9 ca 37 70 6e 05 63 15 87 b1 98 51 56 c5 73 41 d6 42 a4 ef 4e f7 af 37 67 e3 d9 0a 9c 81 70 18 c1 c7 08 a1 cc 50 82 24 12 14 33 62 a7 55 7b 4a 29 ad 50 40 27 cb 88 41 6f 9c ae b2 39 7c f2 02 a0 3f d2 4e 5b b9 01 57 b2 3a 6b 11 93 6b 6c cf 7e c0 a1 6f af e9 9a 94 f8 f0 90 cb 66 e0 58 64 80 1b 47 d7 0f 92 20 8d 7b 4c 20 09 ed 0b 96 93 ce 5c 3a ed 94 d9 f7 b2 f6 ab 6d bf 03 b9 22 dd ad 9c 47 e3 15 96 63 80 2c 0b 41 87 75 d4 d3 db 69 3b 1e d0 40 16 2b
                                                                            Data Ascii: `f3-aVRw=t9j[Y@@BATs"r50`Ti.7>077pncQVsABN7gpP$3bU{J)P@'Ao9|?N[W:kkl~ofXdG {L \:m"Gc,Aui;@+
                                                                            2024-09-29 13:09:10 UTC1369INData Raw: da a7 98 a1 3f 2b 53 78 df ca 33 f9 75 01 52 e8 10 3e 80 a1 2d 8a c5 2b d7 36 8f ef 6d de 38 bc 81 c5 38 3e 3f 1c 56 d3 a3 39 12 fa 96 c3 d9 61 10 79 83 ee 3e 1c 46 a7 58 d4 ed 36 cd e1 0d cb 28 75 db e0 e3 aa 3d 7e 6a df 10 ab 57 67 63 ef d5 78 63 0d bb 83 70 32 70 76 b4 be 8a c7 03 79 7b 18 36 7a fa 55 12 a1 e7 b9 bb c1 b1 7f c3 b7 69 59 1a 44 28 52 4e 85 8c 6e c7 ef f4 f8 ce d9 33 52 52 72 18 bf 9d b3 43 d3 15 ec 0c bf c5 97 fd ce 7e 78 8f 6f 7f 8f 9f 62 af f7 8e b7 5f 9a e5 b1 69 28 1d 43 fa f3 fb c3 ea fc 95 fd 7e bc 3d 3f 1c be d3 e3 d9 3b f9 e9 0f b3 b9 f6 b2 79 4e 37 af c5 dd 61 98 df 35 1f 7e 3b e2 84 97 28 ee de 3d 85 ac 66 c7 d9 fc ca db b1 b9 96 18 12 2d 4c 4e a3 0c b9 9c 64 24 76 ba ce b2 7a 6b 1c cf 35 cd c3 e0 4d 32 69 ab 76 7f 3c ac de eb
                                                                            Data Ascii: ?+Sx3uR>-+6m88>?V9ay>FX6(u=~jWgcxcp2pvy{6zUiYD(RNn3RRrC~xob_i(C~=?;yN7a5~;(=f-LNd$vzk5M2iv<


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.64973289.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:10 UTC621OUTGET /wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=ae60f70d6e7261b91c62 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:10 UTC612INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:10 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:15:52 GMT
                                                                            etag: "138f-66f6f658-62ef96f5d3794e5d;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 5007
                                                                            date: Sun, 29 Sep 2024 13:09:10 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:10 UTC756INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 5b 22 6e 6f 6e 65 22 2c 22 62 6f 75 6e 63 65 22 2c 22 66 6c 61 73 68 22 2c 22 70 75 6c 73 65 22 2c 22 72 75 62 62 65 72 42 61 6e 64 22 2c 22 73 68 61 6b 65 58 22 2c 22 73 68 61 6b 65 59 22 2c 22 68 65 61 64 53 68 61 6b 65 22 2c 22 73 77 69 6e 67 22 2c 22 74 61 64 61 22 2c 22 77 6f 62 62 6c 65 22 2c 22 6a 65 6c 6c 6f 22 2c 22 68 65 61 72 74 42 65 61 74 22 2c 22 68 69 6e 67 65 22 2c 22 6a 61 63 6b 49 6e 54 68 65 42 6f 78 22 2c 22 62 61 63 6b 49 6e 44 6f 77 6e 22 2c 22 62 61 63 6b 49 6e 4c 65 66 74 22 2c 22 62 61 63 6b 49 6e 52 69 67 68 74 22 2c 22 62 61 63 6b 49 6e 55 70 22 2c 22 62 61 63 6b 4f 75 74 44 6f 77 6e 22 2c 22 62 61 63 6b 4f 75 74 4c 65 66 74 22 2c 22 62 61 63 6b 4f 75 74 52 69 67 68 74
                                                                            Data Ascii: !function(){const t=["none","bounce","flash","pulse","rubberBand","shakeX","shakeY","headShake","swing","tada","wobble","jello","heartBeat","hinge","jackInTheBox","backInDown","backInLeft","backInRight","backInUp","backOutDown","backOutLeft","backOutRight
                                                                            2024-09-29 13:09:10 UTC4251INData Raw: 69 67 68 74 22 2c 22 66 61 64 65 4f 75 74 42 6f 74 74 6f 6d 52 69 67 68 74 22 2c 22 66 61 64 65 4f 75 74 42 6f 74 74 6f 6d 4c 65 66 74 22 2c 22 66 6c 69 70 22 2c 22 66 6c 69 70 49 6e 58 22 2c 22 66 6c 69 70 49 6e 59 22 2c 22 66 6c 69 70 4f 75 74 58 22 2c 22 66 6c 69 70 4f 75 74 59 22 2c 22 6c 69 67 68 74 53 70 65 65 64 49 6e 52 69 67 68 74 22 2c 22 6c 69 67 68 74 53 70 65 65 64 49 6e 4c 65 66 74 22 2c 22 6c 69 67 68 74 53 70 65 65 64 4f 75 74 52 69 67 68 74 22 2c 22 6c 69 67 68 74 53 70 65 65 64 4f 75 74 4c 65 66 74 22 2c 22 72 6f 74 61 74 65 49 6e 22 2c 22 72 6f 74 61 74 65 49 6e 44 6f 77 6e 4c 65 66 74 22 2c 22 72 6f 74 61 74 65 49 6e 44 6f 77 6e 52 69 67 68 74 22 2c 22 72 6f 74 61 74 65 49 6e 55 70 4c 65 66 74 22 2c 22 72 6f 74 61 74 65 49 6e 55 70 52
                                                                            Data Ascii: ight","fadeOutBottomRight","fadeOutBottomLeft","flip","flipInX","flipInY","flipOutX","flipOutY","lightSpeedInRight","lightSpeedInLeft","lightSpeedOutRight","lightSpeedOutLeft","rotateIn","rotateInDownLeft","rotateInDownRight","rotateInUpLeft","rotateInUpR


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.649733184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-09-29 13:09:11 UTC514INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=99381
                                                                            Date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-09-29 13:09:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.64973589.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC585OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:11 UTC613INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:11 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:11:58 GMT
                                                                            etag: "4926-66f6f56e-6bdc6870777154a9;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 18726
                                                                            date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:11 UTC755INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                            2024-09-29 13:09:11 UTC14994INData Raw: 2c 27 22 27 2c 27 20 73 72 63 3d 22 27 2c 62 2c 27 22 27 29 2c 75 3d 61 2e 61 74 74 72 69 62 75 74 65 73 28 64 2c 65 29 29 75 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 30 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75
                                                                            Data Ascii: ,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u
                                                                            2024-09-29 13:09:11 UTC2977INData Raw: 29 2c 65 3d 30 29 3a 35 35 32 39 36 3c 3d 63 26 26 63 3c 3d 35 36 33 31 39 3f 65 3d 63 3a 66 2e 70 75 73 68 28 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 75 7c 7c 22 2d 22 29 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c
                                                                            Data Ascii: ),e=0):55296<=c&&c<=56319?e=c:f.push(c.toString(16));return f.join(u||"-")}}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.649736162.159.137.544437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC562OUTGET /otter/wp-content/uploads/sites/664/2022/08/S2JLQ3IWFS-1.png HTTP/1.1
                                                                            Host: demosites.io
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: __cf_bm=XX2kwdCdSorPApuOrfZwH16WYY04lWuHEaoaK8bjRK0-1727615350-1.0.1.1-tN04Pwg47NHIoXVLNuQqjiXoCd4DB3yrubi.n4jPJF16e.D0n_UAto14yj1rw7_FF6nIPgr0zj8TSDEugI6vww
                                                                            2024-09-29 13:09:11 UTC512INHTTP/1.1 200 OK
                                                                            Date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 783254
                                                                            Connection: close
                                                                            CF-Ray: 8cac34cc7d993308-EWR
                                                                            CF-Cache-Status: HIT
                                                                            Accept-Ranges: bytes
                                                                            Access-Control-Allow-Origin: *
                                                                            Age: 1882747
                                                                            Cache-Control: max-age=31536000, s-maxage=2592000
                                                                            ETag: "f11d8-5f3a6a599e400"
                                                                            Expires: Sun, 07 Sep 2025 18:10:04 GMT
                                                                            Last-Modified: Wed, 01 Feb 2023 17:19:12 GMT
                                                                            Vary: Accept
                                                                            Cf-Bgj: imgq:85,h2pri
                                                                            Cf-Polished: origSize=987608
                                                                            x-cache: MISS
                                                                            Server: cloudflare
                                                                            2024-09-29 13:09:11 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 07 00 00 03 bf 08 02 00 00 00 fd 16 e7 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0b f3 40 49 44 41 54 78 da 84 5a 59 92 e4 b8 0d c5 a2 ac 8e e9 b1 c3 f3 e1 13 f8 2c 3e 82 ef e8 33 3a 3a 09 78 00 88 4f 14 a1 ca 61 55 28 b8 80 e0 c3 c2 05 64 32 fd fb bf d4 12 33 bb 3b 4a 59 c1 44 84 ca 9e 40 80 3c b9 ac c5 6a 8d 82 a0 88 56 26 ba 38 bb df 18 46 e6 9e aa 1b 48 9f 13 08 98 21 05 e4 da 50 75 41 da 88 52 4d 7f a9 81 92 04 19 61 0c 7a d6 63 d0 aa 14 51 76 06 07 65 ae 86 b7 0d 68 4a 44 4a 0f 66 76 b2 cd ca e2 a4 c2 4a d1 74 1c 47 c8 6b 21 b1 b9 8f 31 54 35 a8 dd 93 b3 a8 b0 3b 39 59 0e 6f c2 22 cc 42 ec 99 5e aa 29 61 36 66 97 83 79 d8 3b 2d c6 12 dd c5 a2
                                                                            Data Ascii: PNGIHDRCsRGBgAMAa@IDATxZY,>3::xOaU(d23;JYD@<jV&8FH!PuARMazcQvehJDJfvJtGk!1T5;9Yo"B^)a6fy;-
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 33 e9 69 dd 2e 37 b9 be 05 5f 94 4c d6 78 62 39 05 e5 85 27 bd 16 c5 ad 4b d9 a5 bb 04 c6 dd 36 f7 6b 25 cf b9 b9 12 af 98 d7 21 50 ec 56 b8 a3 72 18 7b d0 ad e6 f1 6c df 2b cd 8d bc 8a 57 f2 fc bb b0 f1 ee 03 2b 93 0e af af 7e 98 ec 95 69 cb 8e 31 39 01 c3 e4 63 41 44 48 1f 7c 6c 43 32 37 f7 ab 88 75 c0 48 56 56 a7 29 d9 89 76 53 6e 87 87 6d b8 4d 93 dd 4f ae 2f df b8 75 83 de b9 dd cc b4 b5 ee fc 39 9a db b4 8a 2a 9f 34 1f 15 95 3c f8 c6 b3 77 51 fa d7 7f ba e1 5b 85 6c 4d 90 b6 11 5f 6d 44 f3 98 28 1c c5 f8 43 d3 42 98 94 cf 18 d0 5c 33 b9 4a d9 84 6f 34 21 2d ad 2b 87 2d b6 bf d7 3b f1 99 92 64 1d 95 9d 90 00 b5 a5 7b 0c 7c ba 38 30 c3 78 45 76 17 50 44 0a 95 93 f3 59 74 e2 62 71 bb 3e a8 98 4d 32 12 43 f0 f6 d2 a0 70 33 65 91 f4 f3 f1 6b 90 1b 57 0a
                                                                            Data Ascii: 3i.7_Lxb9'K6k%!PVr{l+W+~i19cADH|lC27uHVV)vSnmMO/u9*4<wQ[lM_mD(CB\3Jo4!-+-;d{|80xEvPDYtbq>M2Cp3ekW
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 02 66 a8 5c 2f ef 4b 3a b8 cd be 0d 53 50 f6 db 6b 58 24 61 44 31 35 bc 87 fd f7 28 cb 89 6b aa 6a cd a9 f5 51 94 85 dd ce b7 62 3c aa f7 67 9f 6b 9f 13 4a 06 ce 2c a0 0c 9e ef fd 3d a4 3f a4 a7 81 d9 dc 66 84 26 ab d2 20 5d 32 e1 82 ba 3d 7d b8 15 ff cb 37 16 05 8a 45 f3 ed 85 dc 1d 93 cb 26 59 42 e2 f8 f3 10 2d 28 b0 ea 3f 3e 35 30 4b f5 aa e1 10 cc 57 53 69 6f 5b 13 de 6e f3 6d 3f 9a ae df 2c cc 54 97 0e eb bd cc d4 83 96 63 17 b7 fe 4b 01 bc af a7 09 18 1d 7b e8 35 cf 22 97 cf 80 e7 e3 4b 9d 25 77 61 7e a7 93 7b 19 7d 12 e8 b9 56 f3 66 e5 82 a7 1a b0 67 13 f4 7c 89 00 54 37 d1 dc e1 b4 7c 7f ce 0d 9d 3b af 02 7a 94 93 a7 f0 fa 23 89 ca 4d 25 5c 68 21 35 a0 ee 17 c3 5e 15 69 82 a7 57 dc 74 93 dd 9f 37 b2 eb 01 ca 7c 8d 94 20 08 7e 33 f2 dd 13 31 d6 13
                                                                            Data Ascii: f\/K:SPkX$aD15(kjQb<gkJ,=?f& ]2=}7E&YB-(?>50KWSio[nm?,TcK{5"K%wa~{}Vfg|T7|;z#M%\h!5^iWt7| ~31
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 60 fd 00 a1 89 93 df 2f 98 96 63 f1 0b 3a 79 10 79 a1 7c 7c 48 05 5d 0e 58 69 13 91 3c 81 01 f4 a0 fe 7c ef df 38 ae 7e eb 1d e3 49 33 93 08 d7 03 0a 6b c1 ca 9e 55 21 16 69 7b bf bb b1 20 43 81 ea 6e 56 56 d4 dd 6b 9a 4a 41 7c 65 8c fa 46 a8 78 59 3c f0 9f c6 a8 d5 36 f0 70 6b 13 16 80 fb ff 37 6d 8b 08 24 92 2a de c2 39 a7 0e be 17 1d 00 f6 e3 ad 3b d1 c6 a5 38 3a 83 26 6e 7c c3 f6 a3 23 b7 58 ca 2d 95 40 c3 a9 f5 c8 2d 38 ab c5 4a 89 b2 70 95 44 fd 3a 4e 9f ba b0 b0 d1 21 f1 6b 72 d2 96 9e cf e2 66 4d d4 85 ad 77 a2 e1 b1 4c dd 34 f8 82 6e 46 ee f6 7e ab a8 10 bd f2 3c aa 93 32 b9 f0 a1 72 82 19 62 af 87 90 6c fd ad af 97 c7 26 fa 91 e8 dc 39 da a2 60 bc 8d bd 8d d3 b7 d6 bb fd f6 f5 d5 df 5d 54 7a 8a ac a2 c2 63 63 14 77 f1 a8 4a 45 b9 a9 2a 99 31 51
                                                                            Data Ascii: `/c:yy||H]Xi<|8~I3kU!i{ CnVVkJA|eFxY<6pk7m$*9;8:&n|#X-@-8JpD:N!krfMwL4nF~<2rbl&9`]TzccwJE*1Q
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: dd 56 c3 1d 1c 0d 56 bf 6e 9a 60 b9 9b a8 60 db 45 cd 0b ae b0 49 c3 8d 79 31 13 05 cc 6b 2f c0 ef 2e 56 b9 18 47 ec f4 73 ef 8f 5d 59 e3 81 54 1b d1 b0 4f f9 6e dc 8e 5f 04 a2 3b fc 02 08 fd 1a ed 92 0b a7 a7 f1 30 9f a6 58 98 39 a1 e3 00 67 94 a0 0a cb 64 b9 70 86 54 e0 1b 9b 25 93 9a 13 a1 72 26 ae 94 86 03 de 98 c4 40 32 83 49 4a ab be 08 7d 46 44 32 02 8a e4 cb c5 0c bd c5 3b 8c 61 b5 95 d9 4a b7 e7 cc 8a a6 c1 45 41 24 c3 56 ca 98 11 01 99 07 a2 12 ed db 96 ba 6a 2e 16 db 2a c1 5a 2b b9 10 7a 0e ef ba d3 9e 5f 09 f2 4f 60 38 90 b0 cf ac 65 01 c4 e2 49 d5 1c 54 2d 51 40 fb d5 79 75 15 c0 2a 6f 54 ad 07 d8 8a 19 e2 2d da 84 a5 9a 91 88 38 b2 a3 31 d4 b5 1e 39 ce 4d 0a 3d 5d fb bb 61 f8 e1 98 eb ad 9f 6a c9 f3 74 b0 33 f1 cd 0b ab 90 80 0b 93 8d 52 5c
                                                                            Data Ascii: VVn``EIy1k/.VGs]YTOn_;0X9gdpT%r&@2IJ}FD2;aJEA$Vj.*Z+z_O`8eIT-Q@yu*oT-819M=]ajt3R\
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 3c 48 a8 be af 89 23 ab d3 93 7d f8 21 da 16 96 cd 52 b6 a4 d2 7d 0c 1f 16 dd e5 0f 5f d1 f9 27 47 06 e5 7f f5 bf fb ae a5 fa d2 b1 40 67 86 fc 4b 26 0c 64 b4 a6 04 c6 7d d3 0a 61 4e 38 43 6c e7 7b d1 7a 47 1e 00 d9 f3 57 34 dd de 2c b5 fd fa f0 95 01 49 f5 81 c9 97 c3 42 48 53 c0 70 89 f7 32 0f 9a 4a f6 1f a4 6c 3e 22 06 f3 99 a1 b1 34 d1 28 37 2a cc e2 87 36 ef 9d 55 34 9e 85 25 2d 1b e9 0a fb e3 38 fc dd d9 fc d5 8e 74 0e d5 08 b2 95 48 0e 1e d7 53 74 f4 77 3f b4 25 b9 a4 e0 aa a2 67 85 c9 b7 85 e3 26 4e d8 36 89 ac 34 6e 54 12 26 0d 78 5a 6b c4 2e ee 4d ce ca f3 4c b2 84 07 d7 21 1a 2f cf 8e bc 84 7f a8 fe 10 fb 3d d9 3f be da 9f 49 fe ce e9 6f 49 fe 68 f4 72 13 f9 26 d4 7e a4 f5 40 a3 e8 c5 ee 57 37 a1 e4 b9 dd ac 04 e6 b9 e4 24 ff 9c ec 42 2b 66 6f
                                                                            Data Ascii: <H#}!R}_'G@gK&d}aN8Cl{zGW4,IBHSp2Jl>"4(7*6U4%-8tHStw?%g&N64nT&xZk.ML!/=?IoIhr&~@W7$B+fo
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 43 16 72 45 25 c6 48 c5 0c 28 a2 f0 81 c6 32 82 4e 95 3b a2 13 b7 e3 fd da 8b ac 00 41 86 13 c1 a2 72 d5 f1 0f 71 7a 10 f6 3c 79 5e 2f c0 44 82 1a 07 9d 7a 60 cd e1 38 70 73 24 c8 9d 17 48 94 25 2b ca 0c b9 25 49 2a 6f 96 38 3a a0 8c 4c 58 36 eb 05 a1 48 d5 e0 9c cd 5f f7 de 9b 7d 1c f5 57 15 cf 1e 2c 2a 7e 01 69 a9 48 be 9a ad f8 a7 e7 8c 99 95 f9 09 4b d3 5c 67 04 68 bf 95 82 32 ff f6 13 3e 6f b9 7f 5d 7e 25 46 66 02 6c e8 ce 55 1a 17 54 e9 91 d0 f1 7a 9b 7a 35 5d 56 a8 d0 44 b5 96 63 04 b7 71 ac 42 66 e5 9b eb ac af ca e2 6a ab 5f fb b2 51 72 7e 6e 4c 7d 2e 41 00 0f 8a 9a 0f 0f 2e a3 51 48 f5 cf f7 6c d5 83 00 b5 53 98 d1 0f 97 ee 82 67 b8 77 ab 9e b0 a2 54 b5 27 57 a3 2e 13 5d 14 d3 57 09 bc ee 92 6b 71 a8 21 80 0d e4 b9 8d f1 0b 31 18 41 f5 ce 4f 48
                                                                            Data Ascii: CrE%H(2N;Arqz<y^/Dz`8ps$H%+%I*o8:LX6H_}W,*~iHK\gh2>o]~%FflUTzz5]VDcqBfj_Qr~nL}.A.QHlSgwT'W.]Wkq!1AOH
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 38 4e a8 c7 c8 f9 e2 b9 97 f6 55 44 01 b1 77 6f ad e5 08 28 0b 99 47 45 a3 f5 74 39 4e b3 8e ea 58 cf 74 78 ca 19 47 dd 2f 6d 69 f2 d5 29 61 08 71 9a 6d d3 e8 d4 a2 12 8d cd 49 63 1a 37 19 5e 94 67 06 9a a1 bc e2 8d 38 2e c0 70 1e 5b af bd da 01 6b a0 90 1f 2a b9 54 7c 1d 4d 42 fa 4d 23 f3 ab 49 36 2d 11 14 aa 11 89 26 24 24 ec 4a fe 9b ca ef 98 7f 90 ff 70 ff b3 b6 7f 46 da df 19 fd ad fb ef dd 7e 90 29 91 c2 b7 9c 63 7f 4d 16 76 e1 ff b0 43 6c 62 15 45 c2 e2 b5 09 cf d8 c1 32 3f 8c 90 69 0c 07 eb 99 bf a2 fe 74 df b7 38 ac eb e5 ba da 14 de f2 2b d8 bb 85 bf b4 90 6a 7c db 9f 84 13 6c 43 a4 9f 2c 8b 3c 17 6f 64 27 4d 30 66 12 fd c8 54 6d 48 f3 5b 88 7f db ae b6 5b af 83 02 83 65 6e ab ca 36 73 1e 47 33 eb 73 d5 80 b3 8d cd 30 b9 96 dc e1 c8 30 05 14 68
                                                                            Data Ascii: 8NUDwo(GEt9NXtxG/mi)aqmIc7^g8.p[k*T|MBM#I6-&$$JpF~)cMvClbE2?it8+j|lC,<od'M0fTmH[[en6sG3s00h
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: d6 5b 79 ea f6 ba 09 f9 95 41 e1 5d 3e 77 89 35 52 00 36 d2 f7 8c 5a 25 09 a0 97 66 7c 78 78 c8 01 f2 8b df 23 1c 3e 21 00 c3 b0 5f c0 e6 81 46 62 b7 20 bc 69 7d 25 cf af 9c 28 8b f7 c2 04 65 83 40 03 18 00 dc b3 89 b0 1e a3 dd c7 50 ae 66 56 85 16 d0 d8 53 54 14 3c 27 d9 e1 92 20 26 d5 9b e0 cc 68 e2 56 e0 79 f8 bc 69 1a 27 77 e0 cf 0c 6c fb 18 82 7c 46 e0 9f 5f b1 bf fb 41 a7 4a 78 55 52 ad 32 7c bd 0a 14 bf 42 47 99 14 3b 9f 11 7e 09 0f 74 0d d6 0a 23 3f 41 91 04 75 ff 0d 6c 65 6b 03 54 bf 74 4c ad e3 b2 61 a0 0a 7b bc c9 b1 88 de 03 0f ac f8 e1 af 74 f1 dd 3c 8c be 85 1c 17 c7 9b 0b 0b 94 5f 94 0f c2 74 37 c1 eb 9b 55 b1 5e bc cf 8a e5 1c 62 ec 74 d2 81 be 08 7d 2c dd 41 1a 7e 7c fb 4f 4c 40 b8 cd 76 91 e0 cc f5 3c 46 08 96 00 ad df fa 87 5a 2a 54 4e
                                                                            Data Ascii: [yA]>w5R6Z%f|xx#>!_Fb i}%(e@PfVST<' &hVyi'wl|F_AJxUR2|BG;~t#?AulekTtLa{t<_t7U^bt},A~|OL@v<FZ*TN
                                                                            2024-09-29 13:09:11 UTC1369INData Raw: 4e 08 e4 d3 44 61 20 aa bb 2c 7c 6b f3 2c 62 d6 2c 2c dd 4d 45 36 23 30 11 bc 5c 0c a2 32 a4 4d 7c 86 8a 21 59 a2 4f 4c e0 c8 9b 60 8c 97 9a b4 69 8e 43 6f ab 6f 70 b2 da 4d b5 35 75 37 68 40 c8 3e 26 5c 08 c6 81 5d 77 b2 c4 18 04 7b 95 58 02 b4 05 54 f3 a6 2e eb 2a 1a a3 16 87 93 99 c0 ba 0d 63 f8 e0 c7 7c 9e b6 12 7b 77 91 f3 15 0f e0 9d 62 52 e8 9c 5c c9 db 25 32 ba 75 66 f1 ee 22 ba 8a 55 d3 ec c9 e9 57 0c f3 1a 51 f4 0b a7 2b dd 11 40 d6 63 f5 10 d5 9c c9 33 2a 9f 6f 1b 1e b6 e4 95 99 46 90 a4 e2 c6 49 50 58 a5 ee c9 c9 2e 5e a3 e5 3a 59 f0 85 93 6b 1f 5d 26 f2 fc 8b 0a e1 6a 35 a4 e2 6d 4d 8f 5e a3 38 74 04 b2 58 e9 c7 65 21 18 8b 6c 1d 72 4f c2 6f 6e d9 2c 42 34 b9 1b 0f 15 cc c7 a8 b8 e1 07 c7 fe f3 3d 20 ac 96 c0 cc 80 08 a1 a2 2c ac f9 06 b7 5e
                                                                            Data Ascii: NDa ,|k,b,,ME6#0\2M|!YOL`iCoopM5u7h@>&\]w{XT.*c|{wbR\%2uf"UWQ+@c3*oFIPX.^:Yk]&j5mM^8tXe!lrOon,B4= ,^


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.64973989.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC424OUTGET /wp-content/plugins/wp-maintenance-mode/assets/js/scripts.min.js?ver=2.6.12 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC611INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:11 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:13:53 GMT
                                                                            etag: "645-66f6f5e1-c45647bf3841b66c;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 1605
                                                                            date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC757INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 3d 61 28 22 2e 63 6f 75 6e 74 64 6f 77 6e 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 28 74 2e 64 61 74 61 28 22 65 6e 64 22 29 29 3b 74 2e 63 6f 75 6e 74 64 6f 77 6e 28 7b 75 6e 74 69 6c 3a 6e 2c 63 6f 6d 70 61 63 74 3a 21 30 2c 6c 61 79 6f 75 74 3a 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 61 79 22 3e 7b 64 6e 7d 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3a 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 6f 75 72 22 3e 7b 68 6e 6e 7d 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3a 3c 2f 73 70 61 6e 3e 20 3c
                                                                            Data Ascii: jQuery(function(a){var t=a(".countdown");if(t.length>0){var n=new Date(t.data("end"));t.countdown({until:n,compact:!0,layout:'<span class="day">{dn}</span> <span class="separator">:</span> <span class="hour">{hnn}</span> <span class="separator">:</span> <
                                                                            2024-09-29 13:09:12 UTC848INData Raw: 6b 22 2c 22 2e 63 6f 6e 74 61 63 74 5f 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 70 65 6e 22 29 2c 6e 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 63 6c 6f 73 65 22 29 3b 61 28 22 2e 63 6f 6e 74 61 63 74 22 29 2e 66 61 64 65 49 6e 28 37 30 30 29 2c 61 28 22 2e 22 2b 74 29 2e 61 64 64 43 6c 61 73 73 28 6e 29 7d 29 3b 76 61 72 20 65 3d 61 28 22 2e 63 6f 6e 74 61 63 74 5f 66 6f 72 6d 22 29 3b 65 2e 76 61 6c 69 64 61 74 65 28 7b 73 75 62 6d 69 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 22 61 63 74 69 6f 6e 3d 77 70 6d 6d 5f 73 65 6e 64 5f 63 6f 6e 74 61 63 74 26 22 2b 65 2e 73 65 72 69 61 6c 69 7a 65 28 29 3b 72 65 74 75 72 6e 20 61 2e 70 6f 73 74 28 77 70
                                                                            Data Ascii: k",".contact_us",function(){var t=a(this).data("open"),n=a(this).data("close");a(".contact").fadeIn(700),a("."+t).addClass(n)});var e=a(".contact_form");e.validate({submitHandler:function(t){var n="action=wpmm_send_contact&"+e.serialize();return a.post(wp


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.64974089.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC420OUTGET /wp-content/plugins/wp-maintenance-mode/assets/js/jquery.fitvids.min.js HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC611INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:11 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:13:53 GMT
                                                                            etag: "6e7-66f6f5e1-b916d2092da47e8d;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 1767
                                                                            date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC757INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c 2f 70 3e 3c 73
                                                                            Data Ascii: !function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><s
                                                                            2024-09-29 13:09:12 UTC1010INData Raw: 22 2c 22 65 6d 62 65 64 22 5d 3b 69 2e 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 26 26 65 2e 70 75 73 68 28 69 2e 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 29 3b 76 61 72 20 72 3d 22 2e 66 69 74 76 69 64 73 69 67 6e 6f 72 65 22 3b 69 2e 69 67 6e 6f 72 65 26 26 28 72 3d 72 2b 22 2c 20 22 2b 69 2e 69 67 6e 6f 72 65 29 3b 76 61 72 20 61 3d 74 28 74 68 69 73 29 2e 66 69 6e 64 28 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 28 61 3d 28 61 3d 61 2e 6e 6f 74 28 22 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 22 29 29 2e 6e 6f 74 28 72 29 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 69 66 28 21 28 65 2e 70 61 72 65 6e 74 73 28 72 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 22 65 6d 62 65 64 22 3d 3d 3d 74 68 69 73 2e 74 61 67 4e 61
                                                                            Data Ascii: ","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"===this.tagNa


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.64973889.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC385OUTGET /wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC614INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:11 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:11:58 GMT
                                                                            etag: "15601-66f6f56e-a12bac52ccb6aeec;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 87553
                                                                            date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC754INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-09-29 13:09:12 UTC14994INData Raw: 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d
                                                                            Data Ascii: },C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}
                                                                            2024-09-29 13:09:12 UTC16384INData Raw: 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65
                                                                            Data Ascii: bled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)re
                                                                            2024-09-29 13:09:12 UTC16384INData Raw: 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63
                                                                            Data Ascii: =_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){c
                                                                            2024-09-29 13:09:12 UTC16384INData Raw: 74 3d 74 68 69 73 5b 30 5d 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c
                                                                            Data Ascii: t=this[0]||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),
                                                                            2024-09-29 13:09:12 UTC16384INData Raw: 20 6b 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74
                                                                            Data Ascii: kt(e){return Array.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:funct
                                                                            2024-09-29 13:09:12 UTC6269INData Raw: 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c
                                                                            Data Ascii: urn{send:function(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.64974189.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC432OUTGET /wp-content/plugins/otter-blocks/build/blocks/countdown.js?ver=63ac9df8cda2137ce551 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC612INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:11 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:15:52 GMT
                                                                            etag: "1505-66f6f658-d0eea45da7a0201c;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 5381
                                                                            date: Sun, 29 Sep 2024 13:09:11 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC756INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 2c 74 3d 60 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 73 74 2d 76 69 73 69 74 2d 24 7b 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 7d 2d 60 2c 69 3d 60 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 73 74 2d 76 69 73 69 74 2d 74 69 6d 65 2d 24 7b 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 7d 2d 60 2c 6e 3d 60 6f 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 73 74 2d 76 69 73 69 74 2d 74 69 6d 65 7a 6f 6e 65 2d 24 7b 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74
                                                                            Data Ascii: !function(){"use strict";const e=e=>window.btoa(unescape(encodeURIComponent(e))),t=`o-countdown-last-visit-${e(window.location.pathname)}-`,i=`o-countdown-last-visit-time-${e(window.location.pathname)}-`,n=`o-countdown-last-visit-timezone-${e(window.locat
                                                                            2024-09-29 13:09:12 UTC4625INData Raw: 2c 5b 22 73 65 63 6f 6e 64 22 2c 22 6d 69 6e 75 74 65 22 2c 22 68 6f 75 72 22 2c 22 64 61 79 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 64 69 76 5b 6e 61 6d 65 3d 24 7b 74 7d 5d 60 29 3b 69 66 28 69 29 7b 63 6f 6e 73 74 20 65 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6f 74 74 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 5f 5f 6c 61 62 65 6c 22 29 2c 6e 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6f 74 74 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 5f 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 74 5d 3d 7b 6c 61 62 65 6c 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 6e 75 6c 6c 21 3d 6e 3f 6e 3a 76 6f 69 64 20
                                                                            Data Ascii: ,["second","minute","hour","day"].forEach((t=>{const i=e.querySelector(`div[name=${t}]`);if(i){const e=i.querySelector(".otter-countdown__label"),n=i.querySelector(".otter-countdown__value");this.components[t]={label:null!=e?e:void 0,value:null!=n?n:void


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.64973789.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:11 UTC434OUTGET /wp-content/plugins/otter-blocks/build/animation/frontend.js?ver=ae60f70d6e7261b91c62 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC612INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:12 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:15:52 GMT
                                                                            etag: "138f-66f6f658-62ef96f5d3794e5d;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 5007
                                                                            date: Sun, 29 Sep 2024 13:09:12 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC5007INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 5b 22 6e 6f 6e 65 22 2c 22 62 6f 75 6e 63 65 22 2c 22 66 6c 61 73 68 22 2c 22 70 75 6c 73 65 22 2c 22 72 75 62 62 65 72 42 61 6e 64 22 2c 22 73 68 61 6b 65 58 22 2c 22 73 68 61 6b 65 59 22 2c 22 68 65 61 64 53 68 61 6b 65 22 2c 22 73 77 69 6e 67 22 2c 22 74 61 64 61 22 2c 22 77 6f 62 62 6c 65 22 2c 22 6a 65 6c 6c 6f 22 2c 22 68 65 61 72 74 42 65 61 74 22 2c 22 68 69 6e 67 65 22 2c 22 6a 61 63 6b 49 6e 54 68 65 42 6f 78 22 2c 22 62 61 63 6b 49 6e 44 6f 77 6e 22 2c 22 62 61 63 6b 49 6e 4c 65 66 74 22 2c 22 62 61 63 6b 49 6e 52 69 67 68 74 22 2c 22 62 61 63 6b 49 6e 55 70 22 2c 22 62 61 63 6b 4f 75 74 44 6f 77 6e 22 2c 22 62 61 63 6b 4f 75 74 4c 65 66 74 22 2c 22 62 61 63 6b 4f 75 74 52 69 67 68 74
                                                                            Data Ascii: !function(){const t=["none","bounce","flash","pulse","rubberBand","shakeX","shakeY","headShake","swing","tada","wobble","jello","heartBeat","hinge","jackInTheBox","backInDown","backInLeft","backInRight","backInUp","backOutDown","backOutLeft","backOutRight


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.64974289.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:12 UTC608OUTGET /favicon.ico HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://learning.tamtamdigital.org/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC524INHTTP/1.1 404 Not Found
                                                                            Connection: close
                                                                            content-type: text/html
                                                                            last-modified: Wed, 07 Feb 2024 22:09:08 GMT
                                                                            etag: "999-65c3ff84-eb70278c13fc8f53;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 2457
                                                                            date: Sun, 29 Sep 2024 13:09:12 GMT
                                                                            server: LiteSpeed
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC844INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69
                                                                            Data Ascii: <!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# si
                                                                            2024-09-29 13:09:12 UTC1613INData Raw: 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a
                                                                            Data Ascii: } .ng-anchor { position: absolute; } </style> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.64974389.116.192.24437156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:12 UTC398OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                            Host: learning.tamtamdigital.org
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 13:09:12 UTC613INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Sun, 06 Oct 2024 13:09:12 GMT
                                                                            content-type: application/x-javascript
                                                                            last-modified: Fri, 27 Sep 2024 18:11:58 GMT
                                                                            etag: "4926-66f6f56e-6bdc6870777154a9;;;"
                                                                            accept-ranges: bytes
                                                                            content-length: 18726
                                                                            date: Sun, 29 Sep 2024 13:09:12 GMT
                                                                            server: LiteSpeed
                                                                            platform: hostinger
                                                                            panel: hpanel
                                                                            content-security-policy: upgrade-insecure-requests
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-09-29 13:09:12 UTC755INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                            2024-09-29 13:09:12 UTC14994INData Raw: 2c 27 22 27 2c 27 20 73 72 63 3d 22 27 2c 62 2c 27 22 27 29 2c 75 3d 61 2e 61 74 74 72 69 62 75 74 65 73 28 64 2c 65 29 29 75 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 30 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75
                                                                            Data Ascii: ,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u
                                                                            2024-09-29 13:09:12 UTC2977INData Raw: 29 2c 65 3d 30 29 3a 35 35 32 39 36 3c 3d 63 26 26 63 3c 3d 35 36 33 31 39 3f 65 3d 63 3a 66 2e 70 75 73 68 28 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 75 7c 7c 22 2d 22 29 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c
                                                                            Data Ascii: ),e=0):55296<=c&&c<=56319?e=c:f.push(c.toString(16));return f.join(u||"-")}}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22192.168.2.64974440.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 4e 57 7a 4a 54 67 52 51 30 36 6a 4c 33 7a 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 30 37 39 36 31 31 66 36 38 39 37 35 32 33 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: lNWzJTgRQ06jL3zv.1Context: 65079611f6897523
                                                                            2024-09-29 13:09:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 13:09:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 4e 57 7a 4a 54 67 52 51 30 36 6a 4c 33 7a 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 30 37 39 36 31 31 66 36 38 39 37 35 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: lNWzJTgRQ06jL3zv.2Context: 65079611f6897523<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                            2024-09-29 13:09:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 4e 57 7a 4a 54 67 52 51 30 36 6a 4c 33 7a 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 30 37 39 36 31 31 66 36 38 39 37 35 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: lNWzJTgRQ06jL3zv.3Context: 65079611f6897523<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 13:09:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 13:09:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 4c 36 48 5a 64 39 33 67 55 47 33 36 32 78 6d 58 72 44 55 50 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: JL6HZd93gUG362xmXrDUPg.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23192.168.2.64974840.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 30 59 63 34 61 78 44 77 30 57 77 55 43 6a 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 61 39 33 33 65 61 33 65 31 62 61 31 62 61 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: 60Yc4axDw0WwUCjF.1Context: 95a933ea3e1ba1ba
                                                                            2024-09-29 13:09:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 13:09:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 30 59 63 34 61 78 44 77 30 57 77 55 43 6a 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 61 39 33 33 65 61 33 65 31 62 61 31 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 60Yc4axDw0WwUCjF.2Context: 95a933ea3e1ba1ba<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                            2024-09-29 13:09:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 30 59 63 34 61 78 44 77 30 57 77 55 43 6a 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 61 39 33 33 65 61 33 65 31 62 61 31 62 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 60Yc4axDw0WwUCjF.3Context: 95a933ea3e1ba1ba<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 13:09:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 13:09:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 6a 54 35 6c 59 36 73 4d 45 71 72 42 38 51 48 4f 61 33 57 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: 7jT5lY6sMEqrB8QHOa3WLA.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24192.168.2.64974940.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:09:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 71 38 39 43 33 66 58 41 6b 4b 5a 6c 66 49 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 33 62 32 38 61 39 64 39 31 31 65 30 37 33 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: bq89C3fXAkKZlfI/.1Context: c43b28a9d911e073
                                                                            2024-09-29 13:09:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 13:09:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 71 38 39 43 33 66 58 41 6b 4b 5a 6c 66 49 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 33 62 32 38 61 39 64 39 31 31 65 30 37 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bq89C3fXAkKZlfI/.2Context: c43b28a9d911e073<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                            2024-09-29 13:09:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 71 38 39 43 33 66 58 41 6b 4b 5a 6c 66 49 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 33 62 32 38 61 39 64 39 31 31 65 30 37 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: bq89C3fXAkKZlfI/.3Context: c43b28a9d911e073<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 13:09:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 13:09:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 37 4f 44 44 31 38 76 53 6b 4b 52 79 6d 4c 46 46 69 38 4b 57 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: M7ODD18vSkKRymLFFi8KWA.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25192.168.2.64975340.113.103.199443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 13:10:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 68 5a 46 6f 58 6a 59 76 6b 75 61 32 67 64 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 36 62 38 30 34 35 35 37 37 62 39 32 30 35 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: RhZFoXjYvkua2gdp.1Context: 9c6b8045577b9205
                                                                            2024-09-29 13:10:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 13:10:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 68 5a 46 6f 58 6a 59 76 6b 75 61 32 67 64 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 36 62 38 30 34 35 35 37 37 62 39 32 30 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RhZFoXjYvkua2gdp.2Context: 9c6b8045577b9205<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                            2024-09-29 13:10:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 68 5a 46 6f 58 6a 59 76 6b 75 61 32 67 64 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 36 62 38 30 34 35 35 37 37 62 39 32 30 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: RhZFoXjYvkua2gdp.3Context: 9c6b8045577b9205<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 13:10:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 13:10:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 46 6c 4e 4c 78 79 69 53 45 32 70 47 44 52 76 66 36 7a 4b 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: EFlNLxyiSE2pGDRvf6zKoA.0Payload parsing failed.


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:09:08:59
                                                                            Start date:29/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:09:09:03
                                                                            Start date:29/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2260,i,7594389426650204274,5886175571927452900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:09:09:05
                                                                            Start date:29/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://education.tamtamdigital.org/"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly