Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://archimino.com/

Overview

General Information

Sample URL:https://archimino.com/
Analysis ID:1522241
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,16155789040176914467,5945028774275943107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archimino.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://archimino.com/HTTP Parser: No favicon
Source: https://archimino.com/HTTP Parser: No <meta name="author".. found
Source: https://archimino.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/css/base.css?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/css/auxin-icon.css?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/css/main.css?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-8.css?ver=1727607160 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/css/other/elementor.css?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/global.css?ver=1727607160 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-18.css?ver=1727607160 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/archiminal0001-1536x1536.png HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/forminator/7_3a5c9c7ebbb80e08f7d853a1823183d7/css/style-7.css?ver=1727615210 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/images/placeholder.png HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilities.min.css?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grid.open.min.css?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-form-flat.base.min.css?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/buttons.min.css?ver=cf980d977d1c8e175f5e354967ee2dd7 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/archiminal0001-1536x1536.png HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/images/placeholder.png HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/fonts/forminator-icons-font.woff2?1.7.4 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://archimino.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.35.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/css/images/svg/symbols.svg HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://archimino.com/wp-content/themes/phlox/css/main.css?ver=2.16.5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=cf980d977d1c8e175f5e354967ee2dd7 HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phlox/css/images/svg/symbols.svg HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=cf980d977d1c8e175f5e354967ee2dd7 HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: archimino.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: archimino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V2A8kUsGUgwYGWn&MD=dAfUO4yG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V2A8kUsGUgwYGWn&MD=dAfUO4yG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: archimino.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: archimino.comConnection: keep-aliveContent-Length: 27sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://archimino.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://archimino.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_85.2.drString found in binary or memory: http://codepen.io/dimsemenov/pen/yyBWoR
Source: chromecache_85.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_85.2.drString found in binary or memory: http://jmblog.github.com/color-themes-for-google-code-highlightjs
Source: chromecache_85.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_130.2.dr, chromecache_115.2.dr, chromecache_124.2.dr, chromecache_117.2.dr, chromecache_110.2.dr, chromecache_120.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html)
Source: chromecache_90.2.dr, chromecache_112.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_100.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/comments/feed/
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/feed/
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/privacy-policy/
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-admin/admin-ajax.php
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.4
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/images/placeholder.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.cs
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-for
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilitie
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-gri
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?v
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.3
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/css/auxin-icon.css?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/css/base.css?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/css/main.css?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/css/other/elementor.css?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/2024/09/archiminal0001-1024x1024.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/2024/09/archiminal0001-150x150.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/2024/09/archiminal0001-1536x1536.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/2024/09/archiminal0001-300x300.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/2024/09/archiminal0001-768x768.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/2024/09/archiminal0001.png
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/elementor/css/global.css?ver=1727607160
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/elementor/css/post-18.css?ver=1727607160
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/elementor/css/post-8.css?ver=1727607160
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-content/uploads/forminator/7_3a5c9c7ebbb80e08f7d853a1823183d7/css/style-7.c
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-includes/css/buttons.min.css?ver=cf980d977d1c8e175f5e354967ee2dd7
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-json/
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Farchimino.com%2F
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Farchimino.com%2F&#038;format=xml
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/wp-json/wp/v2/pages/18
Source: chromecache_100.2.drString found in binary or memory: https://archimino.com/xmlrpc.php?rsd
Source: chromecache_85.2.drString found in binary or memory: https://blog.keanulee.com/2014/10/20/the-tale-of-three-spinners.html
Source: chromecache_100.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
Source: chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_96.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_85.2.drString found in binary or memory: https://github.com/chriskempson/tomorrow-theme
Source: chromecache_76.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/issues/440
Source: chromecache_130.2.dr, chromecache_115.2.dr, chromecache_124.2.dr, chromecache_117.2.dr, chromecache_110.2.dr, chromecache_120.2.drString found in binary or memory: https://incsub.com)
Source: chromecache_90.2.dr, chromecache_112.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_112.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_138.2.dr, chromecache_83.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_84.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_76.2.drString found in binary or memory: https://twitter.com/miketaylr/status/12228805301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/106@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,16155789040176914467,5945028774275943107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archimino.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,16155789040176914467,5945028774275943107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jqueryui.com0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
https://api.jqueryui.com/position/0%URL Reputationsafe
https://api.w.org/0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.228
truefalse
    unknown
    archimino.com
    81.169.145.93
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://archimino.com/wp-content/themes/phlox/css/main.css?ver=2.16.5false
        unknown
        https://archimino.com/wp-content/themes/phlox/css/auxin-icon.css?ver=2.16.5false
          unknown
          https://archimino.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0false
            unknown
            https://archimino.com/wp-admin/admin-ajax.phpfalse
              unknown
              https://archimino.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4false
                unknown
                https://archimino.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4false
                  unknown
                  https://archimino.com/wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5false
                    unknown
                    https://archimino.com/false
                      unknown
                      https://archimino.com/wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5false
                        unknown
                        https://archimino.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                          unknown
                          https://archimino.com/wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5false
                            unknown
                            https://archimino.com/wp-content/uploads/elementor/css/global.css?ver=1727607160false
                              unknown
                              https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/fonts/forminator-icons-font.woff2?1.7.4false
                                unknown
                                https://archimino.com/wp-content/uploads/forminator/7_3a5c9c7ebbb80e08f7d853a1823183d7/css/style-7.css?ver=1727615210false
                                  unknown
                                  https://archimino.com/wp-includes/js/masonry.min.js?ver=4.2.2false
                                    unknown
                                    https://archimino.com/wp-content/themes/phlox/css/images/svg/symbols.svgfalse
                                      unknown
                                      https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilities.min.css?ver=1.35.1false
                                        unknown
                                        https://archimino.com/wp-includes/css/buttons.min.css?ver=cf980d977d1c8e175f5e354967ee2dd7false
                                          unknown
                                          https://archimino.com/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.35.1false
                                            unknown
                                            https://archimino.com/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1false
                                              unknown
                                              https://archimino.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.4false
                                                unknown
                                                https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grid.open.min.css?ver=1.35.1false
                                                  unknown
                                                  https://archimino.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5false
                                                    unknown
                                                    https://archimino.com/wp-content/themes/phlox/css/base.css?ver=2.16.5false
                                                      unknown
                                                      https://archimino.com/wp-content/themes/phlox/css/other/elementor.css?ver=2.16.5false
                                                        unknown
                                                        https://archimino.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.4false
                                                          unknown
                                                          https://archimino.com/wp-content/uploads/elementor/css/post-18.css?ver=1727607160false
                                                            unknown
                                                            https://archimino.com/wp-content/uploads/elementor/css/post-8.css?ver=1727607160false
                                                              unknown
                                                              https://archimino.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4false
                                                                unknown
                                                                https://archimino.com/wp-includes/js/wp-emoji-release.min.js?ver=cf980d977d1c8e175f5e354967ee2dd7false
                                                                  unknown
                                                                  https://archimino.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                                    unknown
                                                                    https://archimino.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4false
                                                                      unknown
                                                                      https://archimino.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4false
                                                                        unknown
                                                                        https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-form-flat.base.min.css?ver=1.35.1false
                                                                          unknown
                                                                          https://archimino.com/wp-includes/images/w-logo-blue-white-bg.pngfalse
                                                                            unknown
                                                                            https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.35.1false
                                                                              unknown
                                                                              https://archimino.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                                unknown
                                                                                https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.35.1false
                                                                                  unknown
                                                                                  https://archimino.com/wp-content/plugins/elementor/assets/images/placeholder.pngfalse
                                                                                    unknown
                                                                                    https://archimino.com/wp-content/uploads/2024/09/archiminal0001-1536x1536.pngfalse
                                                                                      unknown
                                                                                      https://archimino.com/favicon.icofalse
                                                                                        unknown
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://archimino.com/wp-content/uploads/2024/09/archiminal0001-300x300.pngchromecache_100.2.drfalse
                                                                                          unknown
                                                                                          https://archimino.com/wp-content/uploads/2024/09/archiminal0001.pngchromecache_100.2.drfalse
                                                                                            unknown
                                                                                            https://jqueryui.comchromecache_112.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://codepen.io/dimsemenov/pen/yyBWoRchromecache_85.2.drfalse
                                                                                              unknown
                                                                                              https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grichromecache_100.2.drfalse
                                                                                                unknown
                                                                                                https://archimino.com/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.3chromecache_100.2.drfalse
                                                                                                  unknown
                                                                                                  https://github.com/chriskempson/tomorrow-themechromecache_85.2.drfalse
                                                                                                    unknown
                                                                                                    https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-forchromecache_100.2.drfalse
                                                                                                      unknown
                                                                                                      https://archimino.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Farchimino.com%2F&#038;format=xmlchromecache_100.2.drfalse
                                                                                                        unknown
                                                                                                        https://archimino.com/feed/chromecache_100.2.drfalse
                                                                                                          unknown
                                                                                                          https://blog.keanulee.com/2014/10/20/the-tale-of-three-spinners.htmlchromecache_85.2.drfalse
                                                                                                            unknown
                                                                                                            https://swiperjs.comchromecache_84.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://archimino.com/wp-content/uploads/forminator/7_3a5c9c7ebbb80e08f7d853a1823183d7/css/style-7.cchromecache_100.2.drfalse
                                                                                                              unknown
                                                                                                              https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.cschromecache_100.2.drfalse
                                                                                                                unknown
                                                                                                                https://archimino.com/xmlrpc.php?rsdchromecache_100.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://jmblog.github.com/color-themes-for-google-code-highlightjschromecache_85.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://daneden.me/animatechromecache_85.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://archimino.com/wp-content/uploads/2024/09/archiminal0001-768x768.pngchromecache_100.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://archimino.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Farchimino.com%2Fchromecache_100.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilitiechromecache_100.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://www.gnu.org/licenses/gpl-3.0.html)chromecache_130.2.dr, chromecache_115.2.dr, chromecache_124.2.dr, chromecache_117.2.dr, chromecache_110.2.dr, chromecache_120.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://twitter.com/miketaylr/status/12228805301chromecache_76.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://jqueryvalidation.org/chromecache_138.2.dr, chromecache_83.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://api.jqueryui.com/position/chromecache_90.2.dr, chromecache_112.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://api.w.org/chromecache_100.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://archimino.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24chromecache_100.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://archimino.com/wp-json/chromecache_100.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://opensource.org/licenses/MITchromecache_85.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://archimino.com/wp-content/uploads/2024/09/archiminal0001-150x150.pngchromecache_100.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://incsub.com)chromecache_130.2.dr, chromecache_115.2.dr, chromecache_124.2.dr, chromecache_117.2.dr, chromecache_110.2.dr, chromecache_120.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?vchromecache_100.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.com/h5bp/html5-boilerplate/issues/440chromecache_76.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://masonry.desandro.comchromecache_108.2.dr, chromecache_116.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://archimino.com/comments/feed/chromecache_100.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://jquery.org/licensechromecache_90.2.dr, chromecache_112.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://archimino.com/wp-json/wp/v2/pages/18chromecache_100.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://archimino.com/privacy-policy/chromecache_100.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://archimino.com/wp-content/uploads/2024/09/archiminal0001-1024x1024.pngchromecache_100.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      81.169.145.93
                                                                                                                                                      archimino.comGermany
                                                                                                                                                      6724STRATOSTRATOAGDEfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      142.250.181.228
                                                                                                                                                      www.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.4
                                                                                                                                                      192.168.2.5
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1522241
                                                                                                                                                      Start date and time:2024-09-29 15:12:16 +02:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 3m 19s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                      Sample URL:https://archimino.com/
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:CLEAN
                                                                                                                                                      Classification:clean0.win@16/106@6/5
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.238, 142.250.185.227, 64.233.166.84, 34.104.35.123, 142.250.186.163, 142.250.185.234, 142.250.185.170, 142.250.184.234, 142.250.186.42, 142.250.185.74, 142.250.184.202, 216.58.212.170, 172.217.16.138, 142.250.181.234, 142.250.185.202, 142.250.185.138, 142.250.185.106, 142.250.74.202, 216.58.206.42, 142.250.186.170, 216.58.212.138, 199.232.210.172, 192.229.221.95, 142.250.185.131
                                                                                                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • VT rate limit hit for: https://archimino.com/
                                                                                                                                                      No simulations
                                                                                                                                                      InputOutput
                                                                                                                                                      URL: https://archimino.com/ Model: jbxai
                                                                                                                                                      {
                                                                                                                                                      "brand":[],
                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                      "trigger_text":null,
                                                                                                                                                      "prominent_button_name":"Download for free",
                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (8856)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):50185
                                                                                                                                                      Entropy (8bit):5.263764332105111
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:cQap5B99JJQdonE0V7lnylU7BCZZsyYFeVOqUMq0Cwp:Wb9JJQh+CZZsyseVOqtCq
                                                                                                                                                      MD5:EC7E843CA43064767BF06B104FB6E5FD
                                                                                                                                                      SHA1:EB35E74A9381ED8D6D6FE49400279C27AC817639
                                                                                                                                                      SHA-256:1695F9CC60F2E392E6952ABD2D5DF53BADAFE040A5EB2613B689263158B8EC93
                                                                                                                                                      SHA-512:DBA02A3FBE00D4FF0A889EC9068A9D046B70816E137165BAEEC89D7BE7B67DA8D0AF5DF60F786B39EFCE17AEA15F392D03FDE5C93F10EF2CA27547C5DECC8201
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/
                                                                                                                                                      Preview:<!DOCTYPE html>. [if IE 9 ]> <html class="no-js oldie ie9 ie" lang="de-DE" > <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="de-DE" > <![endif]-->.<head>. <meta charset="UTF-8" >. <meta http-equiv="X-UA-Compatible" content="IE=edge">. devices setting -->. <meta name="viewport" content="initial-scale=1,user-scalable=no,width=device-width">.. outputs by wp_head -->.<title>Archimino</title>.<meta name='robots' content='max-image-preview:large' />.<link rel="alternate" type="application/rss+xml" title="Archimino &raquo; Feed" href="https://archimino.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Archimino &raquo; Kommentar-Feed" href="https://archimino.com/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (19371), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):19371
                                                                                                                                                      Entropy (8bit):5.243163385544143
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:tGR1xFkcjJD1jWfJVc8M+BRG8/Y0U8VKuXJ1yD6StCDirSOwHkaBYzqEzSIcv4g2:+F3jJD1jWfJVc8BBRGmY0U8VKuXJ1yDj
                                                                                                                                                      MD5:7BC85457D2BBFEFF835B56850DC6232B
                                                                                                                                                      SHA1:5395D683204412E578ECE2A752EE491FACD083F8
                                                                                                                                                      SHA-256:2296F87E439265324848A555F917A9CFDBB53A244650DE8D4A8A5DCCF87C7826
                                                                                                                                                      SHA-512:258365DDF372D8386F10428B2F1DCA7A4775017A90952F4BA396B14CEC67765662B3815E553CA58FC4B60913DE5217B89F7F302293F9E361FCF3ECC2DB5A17CA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5
                                                                                                                                                      Preview:!function(window,document,undefined){var tests=[],ModernizrProto={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(test,cb){var self=this;setTimeout(function(){cb(self[test])},0)},addTest:function(name,fn,options){tests.push({name:name,fn:fn,options:options})},addAsyncTest:function(fn){tests.push({name:null,fn:fn})}},Modernizr=function(){};Modernizr.prototype=ModernizrProto,Modernizr=new Modernizr;var classes=[];function is(obj,type){return typeof obj===type}var hasOwnProp,_hasOwnProperty,docElement=document.documentElement,isSVG="svg"===docElement.nodeName.toLowerCase();function setClasses(classes){var className=docElement.className,classPrefix=Modernizr._config.classPrefix||"";if(isSVG&&(className=className.baseVal),Modernizr._config.enableJSClass){var reJS=new RegExp("(^|\\s)"+classPrefix+"no-js(\\s|$)");className=className.replace(reJS,"$1"+classPrefix+"js$2")}Modernizr._config.enableClasses&&(className+=" "+classPrefix+cl
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1264
                                                                                                                                                      Entropy (8bit):4.732789792311248
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:epJ9AfyiTdhJN8OfJ9QfI5TdlJNuFbefIfTd7uFk3w8fIlTdDuF96fILTdhuFL:YAzh/XQAl/ug+7uqrcDui6huN
                                                                                                                                                      MD5:E6AAC22D7F081F5D8C1F0C386B33D644
                                                                                                                                                      SHA1:EAEA6FCAB989425B4337A8510E2B6509F8AAF724
                                                                                                                                                      SHA-256:F15E7A1A7608C636AEF1C8014CA0DBD5C1217D507B8F559FF5B14BFD9760AEF0
                                                                                                                                                      SHA-512:DE04CD6AAE5AD00F30CB5CC028BFA98AB17A06A19CCB26AFC33299D1382A0929D88D9C40B0A975AB08419EA065C3615A3B746F106B2858984E2B6DABBE7580C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/css/other/elementor.css?ver=2.16.5
                                                                                                                                                      Preview:/**. * ELEMENTOR Grid. */.. .aux-fhd .elementor-section.elementor-section-boxed>.elementor-container,. .aux-fhd:not(.elementor-page) .elementor-section-boxed>.elementor-container{..width: auto;..max-width: 1900px. }. .aux-fhd .elementor-add-section{..max-width: 1940px. }.. .aux-s-fhd .elementor-section.elementor-section-boxed>.elementor-container,. .aux-s-fhd:not(.elementor-page) .elementor-section-boxed>.elementor-container{.. width: auto;.. max-width: 1600px. }. .aux-s-fhd .elementor-add-section {..max-width: 1640px.}.. .aux-xhd .elementor-section.elementor-section-boxed>.elementor-container,. .aux-xhd:not(.elementor-page) .elementor-section-boxed>.elementor-container{.. width: auto;.. max-width: 1400px. }. .aux-xhd .elementor-add-section {..max-width: 1440px.}.. .aux-hd .elementor-section.elementor-section-boxed>.elementor-container,. .aux-hd:not(.elementor-page) .elementor-section-boxed>.elementor-container{.. width: auto;.. max-width: 1200px. }. .aux-hd .elementor-add-section {..m
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65496)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):80657
                                                                                                                                                      Entropy (8bit):5.173914167311908
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:+eAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:8wmJjAOIOV2BCWju0ELv
                                                                                                                                                      MD5:E1DF917A2DED5CD00CAB8A85CC5E1BD2
                                                                                                                                                      SHA1:BDFABA1D0C65A6A880B0415F5C8CB7CB30C72EB1
                                                                                                                                                      SHA-256:562FBAB8BCAB415CB4E7A201913EEFF9FF0F6DF2D4706E2B894853D57E815258
                                                                                                                                                      SHA-512:FD652AC56FE7C8B9F4FB782C94169617A609F2A11B4824E41B40DED43E41B7C14B100A893E02699CE1121EC33DEE3214079D8BC22175B61F2CB95C0F96C1A313
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1200 x 800, 8-bit colormap, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6146
                                                                                                                                                      Entropy (8bit):7.756819491565746
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:JFbbbbb+gbbbbbIbbbbbmphPfY7muF/2fM2inN67CXRbBy:O83Yiu/TFBy
                                                                                                                                                      MD5:1632E46A5C79D43F3125CA62C54189CB
                                                                                                                                                      SHA1:0897F3DB9A66F710A4975DBDCC5FED765B62BE0F
                                                                                                                                                      SHA-256:1A8352B9372452AB024B5DFD3C74CD8FAC2C84E7FF152879F83949C4707FD87E
                                                                                                                                                      SHA-512:E937715BD71CD6765C70E30ECE01DCF60134397BFBC386423AD9348A4D12BB909A648A4EE89ECB6BF6E309FDFB51DE5B3F7B4FDD8EAE1A4B4B0EDEB2178F3093
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/images/placeholder.png
                                                                                                                                                      Preview:.PNG........IHDR....... ......>k0...6PLTE......................................................\..Y....IDATx............h."......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!,`...............7..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......N...............a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6.E...............aCX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a..&.....F.D.i..}.wS...wp..|.8.M+.1...1...1...1...1........4..w..2..b.cc+..`...I1.g^r%.!5..G...ar.S>..p$..{kB...u.B[. ...e.8.f.eH..@.pOm.f[....{#X...:gv.:NZ."X..&..+?0...........>..n.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (10260), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10260
                                                                                                                                                      Entropy (8bit):4.345053278095821
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:Vf0HhGhmdGtlDNURY5hs64Wcg3LNB7uo03z5VN:VAhGhmdG/NUkhs64Wcg3LNB7uo03z5VN
                                                                                                                                                      MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                                                                                                                                                      SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                                                                                                                                                      SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                                                                                                                                                      SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.4
                                                                                                                                                      Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (560)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):600
                                                                                                                                                      Entropy (8bit):4.473109731675346
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:UoCFszjYsvwtuszKBpEGsvwtuszfjsRJvksvwtuszfjsHTksvwtuszfjsT9svwtX:BGWDCR4poCRfyvvCRfKCRfQoCRf1CRfQ
                                                                                                                                                      MD5:9BE8F58FFBBBAC200697A904ED64A4DB
                                                                                                                                                      SHA1:099F25705881BBDE9CCA0549D7B25049F139E907
                                                                                                                                                      SHA-256:B9E336D4AE87B37D186A8281156A3362F28307D6B1044B32868B8A6CABB0E0AD
                                                                                                                                                      SHA-512:FF0A2494C4655C207AE3B0CCD6B0A0A2B5D06417318B27729F0B0F2360109C6A0A3E4A8A81ECE356F133A546A1ABBAE412F249DD7B53328FD2C269C01C396F63
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18596
                                                                                                                                                      Entropy (8bit):7.988788312296589
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                      MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                      SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                      SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                      SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                      Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (23966)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):24138
                                                                                                                                                      Entropy (8bit):5.096569708153791
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                      MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                      SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                      SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                      SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):560184
                                                                                                                                                      Entropy (8bit):5.296904184369246
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:zFJWSjuJe+LEirngZwi0K3+loAn7iy3tW7AxsonExaNFSWDASOdquuq7Mq7SPQ:zFz6tLEmgZwi3An7V3tDOdbgWSPQ
                                                                                                                                                      MD5:0A3FC822C127192581F6B5CC5099E6F9
                                                                                                                                                      SHA1:F2A8FC37BA67679F6C1C15560A85E0DA287306B8
                                                                                                                                                      SHA-256:0A0ABD231C871B527B5E68CD1B1C6A555B67790C98D360520F849E747E3163A1
                                                                                                                                                      SHA-512:FCCEB787ED12D37DC25DD5EC86BE0D0275534AC50C75E79BC397083663B5EC2C4EBF710E488FACF385DB6DB4ABAC64A77D252FAB62F874FE0112D283CB4FAB8C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5
                                                                                                                                                      Preview:"function"!=typeof Object.create&&(Object.create=function(obj){function F(){}return F.prototype=obj,new F}),window.lazySizesConfig=window.lazySizesConfig||{},window.lazySizesConfig.lazyClass="aux-preload",window.lazySizesConfig.loadingClass="aux-preloading",window.lazySizesConfig.loadedClass="aux-preloaded",document.addEventListener("lazybeforeunveil",function(e){var color=e.target.getAttribute("data-bg-color");color&&(e.target.style.backgroundColor=color)}),document.addEventListener("lazyloaded",function(e){if(e.target.getAttribute("data-bg-color")&&(e.target.style.backgroundColor="initial"),e.target.classList.contains("aux-has-preload-height")&&(e.target.classList.remove("aux-has-preload-height"),e.target.style.height="auto"),"VIDEO"===e.target.nodeName){var video=e.target;for(var source in video.children){var videoSource=video.children[source];"SOURCE"===videoSource.tagName&&videoSource.getAttribute("data-src")&&(videoSource.src=videoSource.getAttribute("data-src"))}video.load(),vid
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (18662)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):18958
                                                                                                                                                      Entropy (8bit):5.163919358969441
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:JD7dc2Wn0BHkaSNXX12XyOXyDpaDJZbCNmJhFS8LzKngbbmI:VSX9DmcNmJjS8PKnomI
                                                                                                                                                      MD5:65C3026EC21A70F1F93F6E61956E6800
                                                                                                                                                      SHA1:A598B334E1F1E31990FA55BC64C91ABC44BD7ABD
                                                                                                                                                      SHA-256:31CA934313FF1FDCED5B8C3B1B16FE70759F17AE841087B7766BA631FF5B0546
                                                                                                                                                      SHA-512:DD068D93825147B6D99D30EDDDD1839EE36AEB1F741F33BA0DF35A990F6AAAD19B4B20484C8BAF5CBFEA821E0944DF6CB18BCD3B67069F79B38A09D58D64EB4C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */./*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.function ownKeys(t,e){var o=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(t){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(o),!0).forEach((function(e){_defineProperty(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function _defineProperty(t,e,o){return(e=_toPropertyKey(e))in t?Object.defineProperty
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):254
                                                                                                                                                      Entropy (8bit):4.782187355865388
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:UoCFhyFzKwYs/KIrqEm5ps/KIrHmWes/KIrpjTR8cXs/KIr722Y3xamWY:UoCFszjYsCIrOrsCIrvesCIrpjTjXsCP
                                                                                                                                                      MD5:E901F62691214137DCDA5D01DE22DB75
                                                                                                                                                      SHA1:419029216B43C0C26F5BBE376B2F27230AB28325
                                                                                                                                                      SHA-256:9517DC286BE7E06AB1A80BCF1AF14E88527ED0E96AC8BF0EABB3BC1D3B6C600E
                                                                                                                                                      SHA-512:E1A587117E2422BF543E678A6690860808E031597B194AFF640667154B6013A561BCA45ECD0A6E0FDF2A86635439F9CB6FEF976BE501B14DEA9CF34888EE0A7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.4
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):21464
                                                                                                                                                      Entropy (8bit):5.303481082929494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                      MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                      SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                      SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                      SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                      Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1536 x 1536, 8-bit gray+alpha, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):45898
                                                                                                                                                      Entropy (8bit):7.738938175430975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:q8anb3oTPwjz1YJIGcsPqQfq7/l+28vphYvMhykcFnOGv9NVqQCfkuoNHH4:9aQPU+J4sRyCvnYUYk8OOqQbui4
                                                                                                                                                      MD5:1AD027B1DDF8DEABF1D63EC89074B448
                                                                                                                                                      SHA1:ED6F847EDFA539D1E860E206FCDA0894E5C62E22
                                                                                                                                                      SHA-256:475F97506246A709D17DDB1FDFE80669E2C72ADA62D7211F5A1EC2FB5EA4FF96
                                                                                                                                                      SHA-512:03D69B44E11CBF55E5ACA23114BA4AA803385BD147C6F791B80D87F420D3F22421F5266774632BF7783A3ABF49EF096B628E997F16709DB5E3EF2EC2CB687743
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...............K.....IDATx...wx\g.....K.w;v......!...!,...Rw.....X...^B.)...^.'v\..;.].eY}..C.r..H.mi.t.|q...3..=..V.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (56530)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):56570
                                                                                                                                                      Entropy (8bit):5.191508030593559
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:iKgRrpnWjAjbDpYUcbrEpH5+YVCmF1CDc9VauUxUqGFpf3+UzM40:iKgRmAjbB5+YVCmFwDc9VauUxUq2tU
                                                                                                                                                      MD5:576AB59D47D0274EAF63A30C84F3698D
                                                                                                                                                      SHA1:FFAFBD0485EBC0E7CE9BA80D8B3DE450349CBAA2
                                                                                                                                                      SHA-256:69C2AFAB897C93801ECB115CC59A473479A4A6BE8614C3B7DC30670D564F43DC
                                                                                                                                                      SHA-512:A157C8E383EAE14AA685D0DCC2DF369102C0C34E7A44B8AD2B92F0BD698BBE59E24528F92098F98DC17D462B957C4A1E1AE0F066C39980DFD7DBD4B343BE6A3D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:function auxin_is_rtl(){return"undefined"!=typeof auxin&&("1"==auxin.is_rtl||"fa"==auxin.wpml_lang)}function auxin_get_contrast(color){var r,b,g,a=color;return a.match(/^rgb/)?(r=(a=a.match(/^rgba?\((\d+),\s*(\d+),\s*(\d+)(?:,\s*(\d+(?:\.\d+)?))?\)$/))[1],g=a[2],b=a[3]):(r=(a=+("0x"+a.slice(1).replace(a.length<5&&/./g,"$&$&")))>>16,b=a>>8&255,g=255&a),200<Math.sqrt(r*r*.299+g*g*.587+b*b*.114)?"black":"white"}!function($,window,document){"use strict";var distToFooter,footerHeight,$window=$(window),$siteHeader=$("#site-header"),headerStickyHeight=$("#site-header").data("sticky-height")||0,gotoTopBtn=$(".aux-goto-top-btn");$(function(){function scrollToTopOnScrollCheck(){200<$window.scrollTop()?(gotoTopBtn[0].style[window._jcsspfx+"Transform"]="translateY(0)",(distToFooter=document.body.scrollHeight-$window.scrollTop()-window.innerHeight-footerHeight)<0&&(gotoTopBtn[0].style[window._jcsspfx+"Transform"]="translateY("+distToFooter+"px)")):gotoTopBtn[0].style[window._jcsspfx+"Transform"]="t
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (5886)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6030
                                                                                                                                                      Entropy (8bit):4.753466993801203
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:kdtMtItJtHtCt2t/txtrtbtXt5itmtmwtEtOq/thtf4tht2qtptmtstFtrt6tit5:kdtMtItJtHtCt2t/txtrtbtXt5itmtmi
                                                                                                                                                      MD5:F52213DFAEFD6B308A64A498260999B0
                                                                                                                                                      SHA1:062C2B584D0D92692EBC900AA73B61F180857751
                                                                                                                                                      SHA-256:43E372283EB9DFBA817A4891642F715FF6E3FB6282F4DF05F0EFE165093C45C0
                                                                                                                                                      SHA-512:44EC271CDC1CBB66F7BC63B04A0D5C07CFABBE9FA936CF2FEE7DB6CFE43B177B082BBB8683DF4DC23A0592A3C9C1AE162A26C3E3BE62FCD926FC09B0ECF7B79D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grid.open.min.css?ver=1.35.1
                                                                                                                                                      Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:not(:last-child),.forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:not(:last-child){margin-bottom:20px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:focus,.forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:focus{outline:0;-webkit-box-shadow:none;box-shadow:none}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:not(:last-child),.forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:not(:last-child){margin-bottom:20px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:focus,.forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:foc
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (23966)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):24138
                                                                                                                                                      Entropy (8bit):5.096569708153791
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                      MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                      SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                      SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                      SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5575)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):5767
                                                                                                                                                      Entropy (8bit):4.8950226894202
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cHeg+m9mgmm9oWkTGD2VIeGDd5eGDdcd5doS2q+TSTw3igxe04pL/OEgNHRe0z+g:kpfmtVIBDd5BDdcndw9/JH
                                                                                                                                                      MD5:732DD86C086E752BFB6E029600E8C383
                                                                                                                                                      SHA1:D4F15D681C684B46671C77635AAF9E5FBEA1BF46
                                                                                                                                                      SHA-256:3AE3AA3DFD5E85801A27DE88E3D4B651597DF79F4644FECCD9A938F029DD8A3B
                                                                                                                                                      SHA-512:4349095CA34157D35C982BE08C835484F5053FED99978B3924E201087D536BD4EC5767FA215B454AFE11F60491FB430919C446B48FAB86A68F90061D074C20C9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.35.1
                                                                                                                                                      Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui [class*=forminator-icon-]:before,.et-db #et-boc .et_pb_module .forminator-ui [class^=forminator-icon-]:before,.forminator-ui [class*=forminator-icon-]:before,.forminator-ui [class^=forminator-icon-]:before{speak:none;line-height:1;font-family:forminator-icons-font!important;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;letter-spacing:0;-webkit-font-feature-settings:"liga" 1;font-feature-settings:"liga" 1;-webkit-font-variant-ligatures:discretionary-ligatures;font-variant-ligatures:discretionary-ligatures;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@-webkit-keyframes spin{0%{-webkit-transform:rotate(0);transform:rotate(0)}100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0);transform:rotate
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):44
                                                                                                                                                      Entropy (8bit):4.805911448133582
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:SgPphno+IthxRIK2YY:1Do+Q3ul1
                                                                                                                                                      MD5:52F527860C84DA0C7D8C67F8D12E4C11
                                                                                                                                                      SHA1:7DAACD2D543B6E632374F6CE00C4E043B6A2C83A
                                                                                                                                                      SHA-256:D08A58E3E51E424ED720600CE816F5AE54A41B888137088B2FFE330D81E3531B
                                                                                                                                                      SHA-512:6D41F71C0DD134E2C5648E2A7B48AD194D78C2D04596BF11743AB5B30FA237C353649CD599D8DD14DD8237FF78ADF8DADEEC419A81943EF6F335BDB2F03AF90D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnFXgyGxWGgmRIFDXpZWMsSBQ3PUlvYEhAJGImiIg0v2DgSBQ27V1Zq?alt=proto
                                                                                                                                                      Preview:ChIKBw16WVjLGgAKBw3PUlvYGgAKCQoHDbtXVmoaAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:0
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65388)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):69391
                                                                                                                                                      Entropy (8bit):4.696036333882042
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:kiiknwpuHOTTRJu99mi84biczvjmTvDCMbEe69CeOYWDm4Wh3XCxothp942lDLFU:kjClg
                                                                                                                                                      MD5:569FDA5CBEA138259321449B48348674
                                                                                                                                                      SHA1:4DBA6E7417C7AE2E8513878DDED5F972977A2FFC
                                                                                                                                                      SHA-256:E9B296E7318D1DAE2E1A42AED09BC8B511E1632C11AC75D684FA2F8CE0F834FA
                                                                                                                                                      SHA-512:8DD94A6D619B8EE9F3580B2DF06F9B894C190BC0E3DD590851D3BB11F44653381E4744F9C85107FA1E9766C7225E6B139D4EA99AD59B10E6BBC8F9D0B98618E9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-form-flat.base.min.css?ver=1.35.1
                                                                                                                                                      Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat],.forminator-ui.forminator-custom-form[data-design=flat]{font-variant-ligatures:none;-webkit-font-variant-ligatures:none;text-rendering:optimizeLegibility;-moz-osx-font-smoothing:grayscale;font-smoothing:antialiased;-webkit-font-smoothing:antialiased;text-shadow:rgba(0,0,0,.01) 0 0 1px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-checkbox .forminator-checkbox-box:before,.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-response-message.forminator-loading:before,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-checkbox .forminator-checkbox-box:before,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-response-message.forminator
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (448)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):54207
                                                                                                                                                      Entropy (8bit):4.800855807199041
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:wn8nB9cXp4FchXg/zhJgyNyguy/Uf0dByU:HnB9Mp4FchQLjV/40db
                                                                                                                                                      MD5:C5F00A9CB37C5707E889A7889FF458CD
                                                                                                                                                      SHA1:C5619900079589CD407B15B99F062F6C1A3D73A7
                                                                                                                                                      SHA-256:969AF9C0D4EE552FCA6671E04C2C9463202476EA24F31F6D2A9101D3718BCC9D
                                                                                                                                                      SHA-512:C87E0F79C4E787027168D881CC13EBF763A0AEA2108ECBCE94EAA3661EA38A4178FA3E434BE76D997FE046D5B186E1021E7F4A4835A2DA66912639E7215BF363
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/css/auxin-icon.css?ver=2.16.5
                                                                                                                                                      Preview:/* auxin-front */.@font-face { font-family: "auxin-front"; src: url("fonts/fontastic/auxicon/auxin-front.eot"); src: url("fonts/fontastic/auxicon/auxin-front.eot?#iefix") format("embedded-opentype"), url("fonts/fontastic/auxicon/auxin-front.woff") format("woff"), url("fonts/fontastic/auxicon/auxin-front.ttf") format("truetype"), url("fonts/fontastic/auxicon/auxin-front.svg#auxin-front") format("svg"); font-weight: normal; font-style: normal; }.[data-icon]:before { font-family: "auxin-front" !important; content: attr(data-icon); font-style: normal !important; font-weight: normal !important; font-variant: normal !important; text-transform: none !important; speak: none; line-height: 1; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; }..[class^="auxicon-"]:before, [class*=" auxicon-"]:before { font-family: "auxin-front" !important; font-style: normal !important; font-weight: normal !important; font-variant: normal !important; text-transform: none !important; speak:
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13577
                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):40730
                                                                                                                                                      Entropy (8bit):4.888482302350551
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:nYeels0dSe9TTnr+3r9E7q2hsbb/jWvjRAncXZtTxCJM2+wSp0Y:e9p0Y
                                                                                                                                                      MD5:542A10D526D2E0042E6871F97AC3838D
                                                                                                                                                      SHA1:44968B9880682F474796DE3ED67BEC33B61DDEDD
                                                                                                                                                      SHA-256:D2D23D2098CB24B39D5BF48457A3990A8356DC8CC2AEFC4BB3D14E6ACCF4C040
                                                                                                                                                      SHA-512:575D2549B305759F59EB860773126EB68DEAC2325B677079EF50947FAF81A388380D19084CE12D2E73001BC2091E16A330A627B4D009C06429B636AF07FF5530
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/uploads/forminator/7_3a5c9c7ebbb80e08f7d853a1823183d7/css/style-7.css?ver=1727615210
                                                                                                                                                      Preview:#forminator-module-7:not(.select2-dropdown) {...padding-top: 0;...padding-right: 0;...padding-bottom: 0;...padding-left: 0;..}....#forminator-module-7 {...border-width: 0;...border-style: none;...border-radius: 0;...-moz-border-radius: 0;...-webkit-border-radius: 0;..}....#forminator-module-7 {......border-color: rgba(0,0,0,0);........background-color: rgba(0,0,0,0);....}..#forminator-module-7 .forminator-pagination-footer .forminator-button-paypal {....flex: 1;..}.#forminator-module-7 .forminator-button-paypal > .paypal-buttons {...}...forminator-ui#forminator-module-7.forminator-design--flat .forminator-response-message,...forminator-ui#forminator-module-7.forminator-design--flat .forminator-response-message p {...font-size: 15px;...font-family: inherit;...font-weight: 400;..}....#forminator-module-7.forminator-design--flat .forminator-response-message.forminator-error {......background-color: #F9E4E8;....}...#forminator-module-7.forminator-design--flat .forminator-response-message.f
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (731)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):875
                                                                                                                                                      Entropy (8bit):4.973455339668979
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:Ut35Ski+gJGRld3L9QZ9QF9LbmpJ4zfs7jR+R3d3LmMxJR4d3L97f972d3LDf8:+DielXvtyc3Ff40NE
                                                                                                                                                      MD5:53B6F63B6D6B1E1E406198FB8C33A29C
                                                                                                                                                      SHA1:4146678DC2F895CB350F4A5F01DFCF83B9100EC8
                                                                                                                                                      SHA-256:8F76BA1595B191DB4661DB214A97E38656507061B06EF16FF0B4AB0090C2B97B
                                                                                                                                                      SHA-512:63611B7B7634147668B7757E3B83ADF197745A62F1116B582C4E2D1303E45F76F5C34BCC99E0C47DA20009CBDB919C9BC5FF3D3CBE3EA1512259FE1F1B67810F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilities.min.css?ver=1.35.1
                                                                                                                                                      Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui .forminator-screen-reader-only,.forminator-ui .forminator-screen-reader-only{width:1px!important;height:1px!important;overflow:hidden!important;position:absolute!important;white-space:nowrap!important;margin:-1px!important;padding:0!important;border:0!important;clip:rect(0 0 0 0)!important;clip-path:inset(50%)!important}.forminator-ui *{-webkit-box-sizing:border-box;box-sizing:border-box}.et-db #et-boc .et_pb_module .forminator-ui img,.forminator-ui img{max-width:100%}.et-db #et-boc .et_pb_module .forminator-ui .forminator-hidden,.forminator-ui .forminator-hidden{display:none!important}.et-db #et-boc .et_pb_module .forminator-ui fieldset,.forminator-ui fieldset{line-height:1}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (6026)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6061
                                                                                                                                                      Entropy (8bit):4.979995329327666
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:lBIiP1NQxABpLsSzYOzCRF3HohBmdOI1q6nW0oTX2E2d/uj2Oc1Zh+r5wuHCcMMI:TZhTw/DV3CXdL+
                                                                                                                                                      MD5:5C113141F5F44BD474A14E5B75E00595
                                                                                                                                                      SHA1:9F06DCADB72FC200D5A9B258A58F3804D6F4181A
                                                                                                                                                      SHA-256:D5A5FEA14A12EC9EE91F044A7FF810602662C97D3FAD8728497EA4E8C5AEF0EB
                                                                                                                                                      SHA-512:71229398A5CB3CB084AEC606A988A92674D3A035DF76B0360206E688673B31B07136E8462C624ACED748251988CA56F4E4ABB0B607EAAA5D173AAB325EAE4031
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/css/buttons.min.css?ver=cf980d977d1c8e175f5e354967ee2dd7
                                                                                                                                                      Preview:/*! This file is auto-generated */..wp-core-ui .button,.wp-core-ui .button-primary,.wp-core-ui .button-secondary{display:inline-block;text-decoration:none;font-size:13px;line-height:2.15384615;min-height:30px;margin:0;padding:0 10px;cursor:pointer;border-width:1px;border-style:solid;-webkit-appearance:none;border-radius:3px;white-space:nowrap;box-sizing:border-box}.wp-core-ui button::-moz-focus-inner,.wp-core-ui input[type=button]::-moz-focus-inner,.wp-core-ui input[type=reset]::-moz-focus-inner,.wp-core-ui input[type=submit]::-moz-focus-inner{border-width:0;border-style:none;padding:0}.wp-core-ui .button-group.button-large .button,.wp-core-ui .button.button-large{min-height:32px;line-height:2.30769231;padding:0 12px}.wp-core-ui .button-group.button-small .button,.wp-core-ui .button.button-small{min-height:26px;line-height:2.18181818;padding:0 8px;font-size:11px}.wp-core-ui .button-group.button-hero .button,.wp-core-ui .button.button-hero{font-size:14px;min-height:46px;line-height:3.14
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (4358)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5520
                                                                                                                                                      Entropy (8bit):5.07877659735423
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                      MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                      SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                      SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                      SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):35726
                                                                                                                                                      Entropy (8bit):4.239044512552377
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:pGJ+o6Ap3Kfcn/YPi5ML+q3v3+4Y263YUqwuvshJiq6Ydy6qDp4qp:e+o6G3Kfcn/YPi5ML+q3v3+4Y263YUqJ
                                                                                                                                                      MD5:355B57FA7F8CF5FB6CFA8D7F648081B2
                                                                                                                                                      SHA1:B08AA2CD55C7B83FB6268A23FFE62A3BF70BAC96
                                                                                                                                                      SHA-256:6E374834B5250534C7A0D1EE195FF202BFCAC639F55BC3C4A7CEB611B5591C2E
                                                                                                                                                      SHA-512:613C2E059636B2005256ACBABA923A57616E18DAF7830C1097A855F75C7A26B1AFE9E6572B23AF32319DD814294EDEC0ACA8D43ECBDCBAA291095FEDC03B4F86
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/css/images/svg/symbols.svg
                                                                                                                                                      Preview:<svg id="Group" xmlns="http://www.w3.org/2000/svg" width="326" height="1214" viewBox="0 0 326 1214">. <metadata><?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>. . . . . .
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):87553
                                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):28
                                                                                                                                                      Entropy (8bit):4.378783493486176
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:SgPphno+Ln:1Do+Ln
                                                                                                                                                      MD5:B9110F120C5ED4855942243705A9BE52
                                                                                                                                                      SHA1:DB7BEE7D579D3B77BA49BE2F7021939D185D68D2
                                                                                                                                                      SHA-256:D257A4B004DEE2BED7D17D3E14895FB785660C2FC820A106E0F6F258C2AA4720
                                                                                                                                                      SHA-512:E747C1B3C04C9E27E75FF0D5970DA9B1265F5D523FDEBB1CD8E06B0C750D9E74E34993DD62C4110D76731B82BFBBAC359887AC538F9A6DF023E39637B7F2C2E1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnFXgyGxWGgmRIFDXpZWMsSBQ3PUlvY?alt=proto
                                                                                                                                                      Preview:ChIKBw16WVjLGgAKBw3PUlvYGgA=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (18662)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18958
                                                                                                                                                      Entropy (8bit):5.163919358969441
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:JD7dc2Wn0BHkaSNXX12XyOXyDpaDJZbCNmJhFS8LzKngbbmI:VSX9DmcNmJjS8PKnomI
                                                                                                                                                      MD5:65C3026EC21A70F1F93F6E61956E6800
                                                                                                                                                      SHA1:A598B334E1F1E31990FA55BC64C91ABC44BD7ABD
                                                                                                                                                      SHA-256:31CA934313FF1FDCED5B8C3B1B16FE70759F17AE841087B7766BA631FF5B0546
                                                                                                                                                      SHA-512:DD068D93825147B6D99D30EDDDD1839EE36AEB1F741F33BA0DF35A990F6AAAD19B4B20484C8BAF5CBFEA821E0944DF6CB18BCD3B67069F79B38A09D58D64EB4C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.35.1
                                                                                                                                                      Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */./*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.function ownKeys(t,e){var o=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(t){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(o),!0).forEach((function(e){_defineProperty(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function _defineProperty(t,e,o){return(e=_toPropertyKey(e))in t?Object.defineProperty
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1107), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1107
                                                                                                                                                      Entropy (8bit):4.8388096949543185
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:+q/Xrf8XJINTJ9gLDVN0GNFi9H8cyy1e4jMK19H8pyFKy9H8Oyu:+q/7f8XJWTJ9qDP0gFim4Jt7
                                                                                                                                                      MD5:30614A4C8FFCB83F32C966CDD7B32D2D
                                                                                                                                                      SHA1:F2AAF98853EB58A992C27021CF7F9F715EFE8190
                                                                                                                                                      SHA-256:22A762096F71AC3C45FC66AFFA8660F3A4B20EC402DDFD4013E4ECD24577A7C0
                                                                                                                                                      SHA-512:0A8C526E2586FA87BD7B74C13992A969EC7F2724875D1F101089097CEE894F0EB189A1F35B3356137D010B5E707B944C356509F2DBBF9B1EA7B697731666871A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/uploads/elementor/css/post-8.css?ver=1727607160
                                                                                                                                                      Preview:.elementor-kit-8{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--container-max-width:1024px;}}@media(max-width:767px){.elementor-se
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):35726
                                                                                                                                                      Entropy (8bit):4.239044512552377
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:pGJ+o6Ap3Kfcn/YPi5ML+q3v3+4Y263YUqwuvshJiq6Ydy6qDp4qp:e+o6G3Kfcn/YPi5ML+q3v3+4Y263YUqJ
                                                                                                                                                      MD5:355B57FA7F8CF5FB6CFA8D7F648081B2
                                                                                                                                                      SHA1:B08AA2CD55C7B83FB6268A23FFE62A3BF70BAC96
                                                                                                                                                      SHA-256:6E374834B5250534C7A0D1EE195FF202BFCAC639F55BC3C4A7CEB611B5591C2E
                                                                                                                                                      SHA-512:613C2E059636B2005256ACBABA923A57616E18DAF7830C1097A855F75C7A26B1AFE9E6572B23AF32319DD814294EDEC0ACA8D43ECBDCBAA291095FEDC03B4F86
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<svg id="Group" xmlns="http://www.w3.org/2000/svg" width="326" height="1214" viewBox="0 0 326 1214">. <metadata><?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>. . . . . .
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (4957)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4997
                                                                                                                                                      Entropy (8bit):5.398077387744576
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:BzsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:1sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                                                      MD5:B4DB7E2ED545A79818C7780D50DAD8CC
                                                                                                                                                      SHA1:05A3B042D396EEBAAC111A0711566708BAE25C0A
                                                                                                                                                      SHA-256:BAC1884D41C96206F01DB1FCC4D0DF0E5A63521C5859D06E8DF7078623A682BB
                                                                                                                                                      SHA-512:9CDE75091D12EF396597429FAB5592E5224231775A217204C0EF1CE2325D89BDD05E7AD04454EEB162096A4AE02A88DF06D6B56E11080CF2EAC170BFC6F9FF45
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18726
                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/js/wp-emoji-release.min.js?ver=cf980d977d1c8e175f5e354967ee2dd7
                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):13577
                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (19371), with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):19371
                                                                                                                                                      Entropy (8bit):5.243163385544143
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:tGR1xFkcjJD1jWfJVc8M+BRG8/Y0U8VKuXJ1yD6StCDirSOwHkaBYzqEzSIcv4g2:+F3jJD1jWfJVc8BBRGmY0U8VKuXJ1yDj
                                                                                                                                                      MD5:7BC85457D2BBFEFF835B56850DC6232B
                                                                                                                                                      SHA1:5395D683204412E578ECE2A752EE491FACD083F8
                                                                                                                                                      SHA-256:2296F87E439265324848A555F917A9CFDBB53A244650DE8D4A8A5DCCF87C7826
                                                                                                                                                      SHA-512:258365DDF372D8386F10428B2F1DCA7A4775017A90952F4BA396B14CEC67765662B3815E553CA58FC4B60913DE5217B89F7F302293F9E361FCF3ECC2DB5A17CA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:!function(window,document,undefined){var tests=[],ModernizrProto={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(test,cb){var self=this;setTimeout(function(){cb(self[test])},0)},addTest:function(name,fn,options){tests.push({name:name,fn:fn,options:options})},addAsyncTest:function(fn){tests.push({name:null,fn:fn})}},Modernizr=function(){};Modernizr.prototype=ModernizrProto,Modernizr=new Modernizr;var classes=[];function is(obj,type){return typeof obj===type}var hasOwnProp,_hasOwnProperty,docElement=document.documentElement,isSVG="svg"===docElement.nodeName.toLowerCase();function setClasses(classes){var className=docElement.className,classPrefix=Modernizr._config.classPrefix||"";if(isSVG&&(className=className.baseVal),Modernizr._config.enableJSClass){var reJS=new RegExp("(^|\\s)"+classPrefix+"no-js(\\s|$)");className=className.replace(reJS,"$1"+classPrefix+"js$2")}Modernizr._config.enableClasses&&(className+=" "+classPrefix+cl
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):87553
                                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (24956)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25095
                                                                                                                                                      Entropy (8bit):5.239309761419907
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:YWZ6/8lHJdkMioFpg5SUBQyQEny+L+gxV4Ky47ZD4:U0d3ioFpg5SUBQyQEny+PaKyCd4
                                                                                                                                                      MD5:45B6B56FAEDF4C76896DD3722A08C1CB
                                                                                                                                                      SHA1:7F7E08EC85793122E72DCE451140B4131809F185
                                                                                                                                                      SHA-256:D31551704176EC19DEC244F0183A6C78435F7A2B5910EB100154A50DCECF806D
                                                                                                                                                      SHA-512:DD89886DC9E58F8EC7816D8140645B2D56F345E2ADE1C0122F16B767C418F6BA211DBA8BB2E29E71C36A143DB034C7C04EA61C1C257118A8794FFEED09614847
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! jQuery Validation Plugin - v1.20.1 - 6/13/2024. * https://jqueryvalidation.org/. * Copyright (c) 2024 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (448)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):159898
                                                                                                                                                      Entropy (8bit):5.090933009877414
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:uHai1xU4+dFVihhlpxX3rrsBJGD/RTFGnTb1ChqP/xPc:NehunTb4hqP/xPc
                                                                                                                                                      MD5:F683C96BC217D8825AC68659BB78B879
                                                                                                                                                      SHA1:76B52D63F757338881075BACC9A877031730638C
                                                                                                                                                      SHA-256:33B911B75F49E622A5E5704C8CE9AF0A97A0A64D2EE64D69E9E4B6A2B0C05388
                                                                                                                                                      SHA-512:9D2584A6303F48F15ADA958AFC1FCA8BDF3E78706DAFC99124A1169DDB3969CAFC48B77EAE10DB1744983F7DDA30A1F549411576E1FEC3D13271204BADD88B28
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/css/base.css?ver=2.16.5
                                                                                                                                                      Preview:@charset "UTF-8";./*>>>>>>>>>>>>>>>>>>>>>>>>> #Reset <<<<<<<<<<<<<<<<<<<<<<<<<<<< */./*!----------- $CSS Reset [html5boilerplate v5.2.0 / 10-6-2015] ------------- */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */./* HTML5 display definitions ========================================================================== */./** Correct `block` display not defined for any HTML5 element in IE 8/9. Correct `block` display not defined for `details` or `summary` in IE 10/11 and Firefox. Correct `block` display not defined for `main` in IE 11. */.article, aside, details, figcaption, figure, footer, header, main, menu, nav, section, summary { display: block; }../** 1. Correct `inline-block` display not defined in IE 8/9. 2. Normalize vertical alignment of `progress` in Chrome, Firefox, and Opera. */.audio, canvas, progress, video { display: inline-block; /* 1 */ vertical-align: baseline; /* 2 */ }../** Prevent modern browsers from displaying `audio` without controls. R
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (56530)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):56570
                                                                                                                                                      Entropy (8bit):5.191508030593559
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:iKgRrpnWjAjbDpYUcbrEpH5+YVCmF1CDc9VauUxUqGFpf3+UzM40:iKgRmAjbB5+YVCmFwDc9VauUxUq2tU
                                                                                                                                                      MD5:576AB59D47D0274EAF63A30C84F3698D
                                                                                                                                                      SHA1:FFAFBD0485EBC0E7CE9BA80D8B3DE450349CBAA2
                                                                                                                                                      SHA-256:69C2AFAB897C93801ECB115CC59A473479A4A6BE8614C3B7DC30670D564F43DC
                                                                                                                                                      SHA-512:A157C8E383EAE14AA685D0DCC2DF369102C0C34E7A44B8AD2B92F0BD698BBE59E24528F92098F98DC17D462B957C4A1E1AE0F066C39980DFD7DBD4B343BE6A3D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5
                                                                                                                                                      Preview:function auxin_is_rtl(){return"undefined"!=typeof auxin&&("1"==auxin.is_rtl||"fa"==auxin.wpml_lang)}function auxin_get_contrast(color){var r,b,g,a=color;return a.match(/^rgb/)?(r=(a=a.match(/^rgba?\((\d+),\s*(\d+),\s*(\d+)(?:,\s*(\d+(?:\.\d+)?))?\)$/))[1],g=a[2],b=a[3]):(r=(a=+("0x"+a.slice(1).replace(a.length<5&&/./g,"$&$&")))>>16,b=a>>8&255,g=255&a),200<Math.sqrt(r*r*.299+g*g*.587+b*b*.114)?"black":"white"}!function($,window,document){"use strict";var distToFooter,footerHeight,$window=$(window),$siteHeader=$("#site-header"),headerStickyHeight=$("#site-header").data("sticky-height")||0,gotoTopBtn=$(".aux-goto-top-btn");$(function(){function scrollToTopOnScrollCheck(){200<$window.scrollTop()?(gotoTopBtn[0].style[window._jcsspfx+"Transform"]="translateY(0)",(distToFooter=document.body.scrollHeight-$window.scrollTop()-window.innerHeight-footerHeight)<0&&(gotoTopBtn[0].style[window._jcsspfx+"Transform"]="translateY("+distToFooter+"px)")):gotoTopBtn[0].style[window._jcsspfx+"Transform"]="t
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65496)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):80657
                                                                                                                                                      Entropy (8bit):5.173914167311908
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:+eAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:8wmJjAOIOV2BCWju0ELv
                                                                                                                                                      MD5:E1DF917A2DED5CD00CAB8A85CC5E1BD2
                                                                                                                                                      SHA1:BDFABA1D0C65A6A880B0415F5C8CB7CB30C72EB1
                                                                                                                                                      SHA-256:562FBAB8BCAB415CB4E7A201913EEFF9FF0F6DF2D4706E2B894853D57E815258
                                                                                                                                                      SHA-512:FD652AC56FE7C8B9F4FB782C94169617A609F2A11B4824E41B40DED43E41B7C14B100A893E02699CE1121EC33DEE3214079D8BC22175B61F2CB95C0F96C1A313
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):234780
                                                                                                                                                      Entropy (8bit):5.12583118496991
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:E4KncVfcDpGV9SKbseJ5kjl0gDtfhE8PrMxc8CWGC7LmFMCQK3pbFT+tMOQLts1X:T78PrvVHFfBsXBP+oQnP95kTu5WItck8
                                                                                                                                                      MD5:B94FACC7C597A4211463C03E5821FFE3
                                                                                                                                                      SHA1:A4CD3C394CAF4683761F059599C4B791A8058ABA
                                                                                                                                                      SHA-256:2A69FD4117523DF7205F4DA4E1641FB28E78FE031403C2E2D43CA5484F6928F4
                                                                                                                                                      SHA-512:980DEFD2F8C7A22F094AC382BC8F113F12281BA92738D9FCB308B3C02EC65BA03E5864DA313CD1D3E85FEC1366C76AD5D2F32F8317C681DACD1E2F2F5B033145
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1
                                                                                                                                                      Preview:!function n(o,i,a){function s(e,t){if(!i[e]){if(!o[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(l)return l(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},o[e][0].call(r.exports,function(t){return s(o[e][1][t]||t)},r,r.exports,n,o,i,a)}return i[e].exports}for(var l="function"==typeof require&&require,t=0;t<a.length;t++)s(a[t]);return s}({1:[function(t,e,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;var o=n(t("./parser/front.calculator.parser.tokenizer")),i=n(t("./symbol/front.calculator.symbol.loader")),a=n(t("./parser/front.calculator.parser")),s=n(t("./symbol/front.calculator.symbol.number")),l=n(t("./symbol/abstract/front.calculator.symbol.constant.abstract")),f=n(t("./parser/node/front.calculator.parser.node.symbol")),u=n(t("./symbol/abstract/front.calculator.symbol.operator.abstract")),c=n(t("./symbol/front.calculator.symbol.separator")),m=n(t("./parser/node/front.c
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (4957)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4997
                                                                                                                                                      Entropy (8bit):5.398077387744576
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:BzsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:1sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                                                      MD5:B4DB7E2ED545A79818C7780D50DAD8CC
                                                                                                                                                      SHA1:05A3B042D396EEBAAC111A0711566708BAE25C0A
                                                                                                                                                      SHA-256:BAC1884D41C96206F01DB1FCC4D0DF0E5A63521C5859D06E8DF7078623A682BB
                                                                                                                                                      SHA-512:9CDE75091D12EF396597429FAB5592E5224231775A217204C0EF1CE2325D89BDD05E7AD04454EEB162096A4AE02A88DF06D6B56E11080CF2EAC170BFC6F9FF45
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (4358)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):5520
                                                                                                                                                      Entropy (8bit):5.07877659735423
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                      MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                      SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                      SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                      SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1200 x 800, 8-bit colormap, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):6146
                                                                                                                                                      Entropy (8bit):7.756819491565746
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:JFbbbbb+gbbbbbIbbbbbmphPfY7muF/2fM2inN67CXRbBy:O83Yiu/TFBy
                                                                                                                                                      MD5:1632E46A5C79D43F3125CA62C54189CB
                                                                                                                                                      SHA1:0897F3DB9A66F710A4975DBDCC5FED765B62BE0F
                                                                                                                                                      SHA-256:1A8352B9372452AB024B5DFD3C74CD8FAC2C84E7FF152879F83949C4707FD87E
                                                                                                                                                      SHA-512:E937715BD71CD6765C70E30ECE01DCF60134397BFBC386423AD9348A4D12BB909A648A4EE89ECB6BF6E309FDFB51DE5B3F7B4FDD8EAE1A4B4B0EDEB2178F3093
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR....... ......>k0...6PLTE......................................................\..Y....IDATx............h."......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!, CX@....a....2..d......!,`...............7..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......N...............a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6.E...............aCX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a....6..l......!,`CX.....a..&.....F.D.i..}.wS...wp..|.8.M+.1...1...1...1...1........4..w..2..b.cc+..`...I1.g^r%.!5..G...ar.S>..p$..{kB...u.B[. ...e.8.f.eH..@.pOm.f[....{#X...:gv.:NZ."X..&..+?0...........>..n.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (24956)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):25095
                                                                                                                                                      Entropy (8bit):5.239309761419907
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:YWZ6/8lHJdkMioFpg5SUBQyQEny+L+gxV4Ky47ZD4:U0d3ioFpg5SUBQyQEny+PaKyCd4
                                                                                                                                                      MD5:45B6B56FAEDF4C76896DD3722A08C1CB
                                                                                                                                                      SHA1:7F7E08EC85793122E72DCE451140B4131809F185
                                                                                                                                                      SHA-256:D31551704176EC19DEC244F0183A6C78435F7A2B5910EB100154A50DCECF806D
                                                                                                                                                      SHA-512:DD89886DC9E58F8EC7816D8140645B2D56F345E2ADE1C0122F16B767C418F6BA211DBA8BB2E29E71C36A143DB034C7C04EA61C1C257118A8794FFEED09614847
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.35.1
                                                                                                                                                      Preview:/*! jQuery Validation Plugin - v1.20.1 - 6/13/2024. * https://jqueryvalidation.org/. * Copyright (c) 2024 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (16214)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):16471
                                                                                                                                                      Entropy (8bit):5.214012011088674
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                                      MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                                                      SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                                                      SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                                                      SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                                                                                                      Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (526)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):886070
                                                                                                                                                      Entropy (8bit):5.096126864239185
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:OlCY/hY+nZdF6QUe88W0x9IxY7F/6sfJW0ytbd/aTx:Ah5kQUe88W0x9IxY7F/6sfJW0Qbd/O
                                                                                                                                                      MD5:B06CDCB85384030D09916BF75F1B3340
                                                                                                                                                      SHA1:0A8E87E012D575F724F7345AF1078EBA7E223E5A
                                                                                                                                                      SHA-256:F330DF5BE0CCE7096C93F4E1A72DD25174EB95533C1C76D485490CA8980D40F8
                                                                                                                                                      SHA-512:937C7AB8EA3F69BF5D4F7D47ABF105DB794D8A851E273A167A22AA239AD7A515D23841561B22E850447C2B72B89EEECD9B6973AB257269881915F2F91D7FA477
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/themes/phlox/css/main.css?ver=2.16.5
                                                                                                                                                      Preview:@charset "UTF-8";./*!.===============================================================.#Domument..$Body & globals..$Heading..$Wrapper & Containers..$Header..$Layout..$Sections..$Footer..$Copyright..===============================================================*/./** SVG symbols */..aux-svg-arrow, .aux-svg-symbol { background-image: url(images/svg/symbols.svg); background-repeat: no-repeat; display: block; }..aux-svg-arrow.aux-thick-up, .aux-svg-symbol.aux-thick-up { background-position: 0px 0px; width: 52px; height: 30px; }..aux-svg-arrow.aux-thick-down, .aux-svg-symbol.aux-thick-down { background-position: 0px -60px; width: 52px; height: 30px; }..aux-svg-arrow.aux-thick-left, .aux-svg-symbol.aux-thick-left { background-position: 0px -120px; width: 30px; height: 52px; }..aux-svg-arrow.aux-thick-right, .aux-svg-symbol.aux-thick-right { background-position: 0px -201px; width: 30px; height: 52px; }..aux-svg-arrow.aux-large-up, .aux-svg-symbol.aux-large-up { background-position: 0px -282px
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1536 x 1536, 8-bit gray+alpha, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):45898
                                                                                                                                                      Entropy (8bit):7.738938175430975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:q8anb3oTPwjz1YJIGcsPqQfq7/l+28vphYvMhykcFnOGv9NVqQCfkuoNHH4:9aQPU+J4sRyCvnYUYk8OOqQbui4
                                                                                                                                                      MD5:1AD027B1DDF8DEABF1D63EC89074B448
                                                                                                                                                      SHA1:ED6F847EDFA539D1E860E206FCDA0894E5C62E22
                                                                                                                                                      SHA-256:475F97506246A709D17DDB1FDFE80669E2C72ADA62D7211F5A1EC2FB5EA4FF96
                                                                                                                                                      SHA-512:03D69B44E11CBF55E5ACA23114BA4AA803385BD147C6F791B80D87F420D3F22421F5266774632BF7783A3ABF49EF096B628E997F16709DB5E3EF2EC2CB687743
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/uploads/2024/09/archiminal0001-1536x1536.png
                                                                                                                                                      Preview:.PNG........IHDR...............K.....IDATx...wx\g.....K.w;v......!...!,...Rw.....X...^B.)...^.'v\..;.].eY}..C.r..H.mi.t.|q...3..=..V.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (41132)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):41172
                                                                                                                                                      Entropy (8bit):5.277178974440577
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:CRxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodf:CRxvLRkR681xH2EanufVtfEAzBc5TTS8
                                                                                                                                                      MD5:07A1B55CF5B4D988466E1C10DFD5BB43
                                                                                                                                                      SHA1:7781D2048E4586EBD6814E63C1DC3734FEDCE654
                                                                                                                                                      SHA-256:DD93490547A3308A5ED6D0C85B728C92CD1BA38D98A1C26FDAB39AC2FD9B6119
                                                                                                                                                      SHA-512:2B62813F1E415083878997E80D9DE924C75F003186AE5075E3CAF6FD6C31FF5A06CD27D720B11683EF994EB77BC833E75AD974B9D7F33A130CAC94E609606049
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (7623)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10401
                                                                                                                                                      Entropy (8bit):4.534627004765722
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mPqfcPxfubCyVFCJW3qCUJ7PypJtwcHWRkXNW7t7Dd5qMCp6It0eyBrrYjBcD0N8:OzqqRDV
                                                                                                                                                      MD5:BDA3C2CEB93FA1F1901DA1F3AAF52FB8
                                                                                                                                                      SHA1:D93ABB9665DE7C734E42E51318073FE58ABAE088
                                                                                                                                                      SHA-256:E620981794EE879CFB1B41F7F028D01B4B65F79802E71F2E17A417800F3A8232
                                                                                                                                                      SHA-512:0A9D35708574167423D3DC159A3CC7C0C1F78BA41617EFCBCBE477505BCF1BBCE30A4ECB3324D29D803F0441FC7D7C211426423F503B4C1FDCB82A22A43337A6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/uploads/elementor/css/global.css?ver=1727607160
                                                                                                                                                      Preview:.elementor-widget-nested-tabs.elementor-widget-n-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="false"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-tabs.elementor-widget-n-tabs > .elementor-widget-container > .e-n-tabs > .e-n-tabs-heading > .e-n-tab-title[aria-selected="true"], .elementor-widget-nested-tabs.elementor-widget-n-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="true"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-tabs.elementor-widget-n-tabs > .elementor-widget-container > .e-n-tabs > .e-n-tabs-heading > :is( .e-n-tab-title > .e-n-tab-title-text, .e-n-tab-title ){font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typography-accent-font-weight );}.elementor-widget-heading .elementor-heading-title{color:var( --e-global-c
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4119
                                                                                                                                                      Entropy (8bit):7.949120703870044
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                                                                                                      MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                                                                                      SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                                                                                      SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                                                                                      SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-includes/images/w-logo-blue-white-bg.png
                                                                                                                                                      Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):21464
                                                                                                                                                      Entropy (8bit):5.303481082929494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                      MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                      SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                      SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                      SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (485), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):485
                                                                                                                                                      Entropy (8bit):4.57462729773519
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:wYs5Vpstost3PwYs5VpstostBGsz5s5VpstostNbV1S7IIf3Pn:8VswdVaZCVaU0ofn
                                                                                                                                                      MD5:148BB94FEB2CB11AAFC81BB52CA0FCF5
                                                                                                                                                      SHA1:16B1D819CF918D40577CC7AF48113DB76E9E1572
                                                                                                                                                      SHA-256:85864E59CAEA2E419A1A56688AAAAC521F8309673E491BD8D471AE49B711AA96
                                                                                                                                                      SHA-512:002A7A85AF092B75D092B3DC9EFDA41B7BDA7ABD88A425C34690C19078CE6C768888F21B28F41BF3D67B800A07D1C6FAEB617A54741862A7C4B21EFDB92B3B00
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/uploads/elementor/css/post-18.css?ver=1727607160
                                                                                                                                                      Preview:.elementor-18 .elementor-element.elementor-element-b4abb64{--display:flex;--background-transition:0.3s;}.elementor-18 .elementor-element.elementor-element-d4619cb .elementor-heading-title{color:#430242;}.elementor-18 .elementor-element.elementor-element-578e386{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):560184
                                                                                                                                                      Entropy (8bit):5.296904184369246
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:zFJWSjuJe+LEirngZwi0K3+loAn7iy3tW7AxsonExaNFSWDASOdquuq7Mq7SPQ:zFz6tLEmgZwi3An7V3tDOdbgWSPQ
                                                                                                                                                      MD5:0A3FC822C127192581F6B5CC5099E6F9
                                                                                                                                                      SHA1:F2A8FC37BA67679F6C1C15560A85E0DA287306B8
                                                                                                                                                      SHA-256:0A0ABD231C871B527B5E68CD1B1C6A555B67790C98D360520F849E747E3163A1
                                                                                                                                                      SHA-512:FCCEB787ED12D37DC25DD5EC86BE0D0275534AC50C75E79BC397083663B5EC2C4EBF710E488FACF385DB6DB4ABAC64A77D252FAB62F874FE0112D283CB4FAB8C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:"function"!=typeof Object.create&&(Object.create=function(obj){function F(){}return F.prototype=obj,new F}),window.lazySizesConfig=window.lazySizesConfig||{},window.lazySizesConfig.lazyClass="aux-preload",window.lazySizesConfig.loadingClass="aux-preloading",window.lazySizesConfig.loadedClass="aux-preloaded",document.addEventListener("lazybeforeunveil",function(e){var color=e.target.getAttribute("data-bg-color");color&&(e.target.style.backgroundColor=color)}),document.addEventListener("lazyloaded",function(e){if(e.target.getAttribute("data-bg-color")&&(e.target.style.backgroundColor="initial"),e.target.classList.contains("aux-has-preload-height")&&(e.target.classList.remove("aux-has-preload-height"),e.target.style.height="auto"),"VIDEO"===e.target.nodeName){var video=e.target;for(var source in video.children){var videoSource=video.children[source];"SOURCE"===videoSource.tagName&&videoSource.getAttribute("data-src")&&(videoSource.src=videoSource.getAttribute("data-src"))}video.load(),vid
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 4152, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4152
                                                                                                                                                      Entropy (8bit):7.941954863480475
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:49jgB0rTka4uwNibidMeSzeqjjLnC1J9mx3j:CE03JwNibXeSjDCv8x3j
                                                                                                                                                      MD5:024C40EB0B0607220349F235CD77BC6A
                                                                                                                                                      SHA1:2D87BDB431B3F0D9E7DB9057E039832F1C78369E
                                                                                                                                                      SHA-256:72B34DE3D74E4C9DD56B32EA5ACF260408E0545641A4E9B869A3DCED33646458
                                                                                                                                                      SHA-512:DB7F3FA19C389188F65B026246F93BFDC3F2C13AB92F069549FE99AFAEE3C1551F0F488133BB58C09BFF959BEDA88C0420C127FCC0FB6203CE5AE3E1AFB6DC2D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/fonts/forminator-icons-font.woff2?1.7.4
                                                                                                                                                      Preview:wOF2.......8......'8............................?FFTM....`.......<...:..6.$.f. .....'...#.6.........Zc......*..V.... ..%.=..m#$..{.........&...tw!..^.H0..)T.6X..k...A...u.~..D.3.....{.....@:...2..Ct...C3v..O.H.@......_.*.E.....iF...y...?.5......7..R..G.+....L;.d^.........n.o..z.....p. PH.U...0.t..U_..0u...t...Nq\...4.'...(Zx.<..).....K>[.z.......42pIJ.....^......w....L....'...`.5......@.1..q.f..J.`.........>....(D..(..J`l/$.........o.o..4.=.4.hoK.ot.5...>,..y/..V.w..c}.e/x.l....`.-..X.|..`.3D.....D...+<.l..)...(..&..Q...(b(..m/P.HL:DA.h7R.&..."..m.........D...!..@..>........P.........HF.n4..d`........e=Q.z....0:B....W.=sQ...9b.#....g.......{.\x..Z.U.w..+..^.{p%.;.X...x.FWV.._.$...F. o.Y#...L.`Ac....6y..N..1{..s......G)%*.m..1..w8l$9.m...=d.a..-......vr.......VE.1.gG......&hr..i.Io..9s,..L.4 .&....}}B..(%...r3.......6.. .k..K....SW.......V..n@...4v.Ib[.2j.v.Q..z..]:`..IF...V-D.jDI..X..[.5j.>.a..5ou.......J4.s.....p.@20........0f......#m..]2.e...g.]
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):234780
                                                                                                                                                      Entropy (8bit):5.12583118496991
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:E4KncVfcDpGV9SKbseJ5kjl0gDtfhE8PrMxc8CWGC7LmFMCQK3pbFT+tMOQLts1X:T78PrvVHFfBsXBP+oQnP95kTu5WItck8
                                                                                                                                                      MD5:B94FACC7C597A4211463C03E5821FFE3
                                                                                                                                                      SHA1:A4CD3C394CAF4683761F059599C4B791A8058ABA
                                                                                                                                                      SHA-256:2A69FD4117523DF7205F4DA4E1641FB28E78FE031403C2E2D43CA5484F6928F4
                                                                                                                                                      SHA-512:980DEFD2F8C7A22F094AC382BC8F113F12281BA92738D9FCB308B3C02EC65BA03E5864DA313CD1D3E85FEC1366C76AD5D2F32F8317C681DACD1E2F2F5B033145
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:!function n(o,i,a){function s(e,t){if(!i[e]){if(!o[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(l)return l(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},o[e][0].call(r.exports,function(t){return s(o[e][1][t]||t)},r,r.exports,n,o,i,a)}return i[e].exports}for(var l="function"==typeof require&&require,t=0;t<a.length;t++)s(a[t]);return s}({1:[function(t,e,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;var o=n(t("./parser/front.calculator.parser.tokenizer")),i=n(t("./symbol/front.calculator.symbol.loader")),a=n(t("./parser/front.calculator.parser")),s=n(t("./symbol/front.calculator.symbol.number")),l=n(t("./symbol/abstract/front.calculator.symbol.constant.abstract")),f=n(t("./parser/node/front.calculator.parser.node.symbol")),u=n(t("./symbol/abstract/front.calculator.symbol.operator.abstract")),c=n(t("./symbol/front.calculator.symbol.separator")),m=n(t("./parser/node/front.c
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):18726
                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):50030
                                                                                                                                                      Entropy (8bit):5.490074263523343
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:yv9vAv9vIvDvHvzHFDfnmtpAtJBkkhDlZRkIdc+kOKVL4QiYvEf+vwvdvmv0vcvn:0G
                                                                                                                                                      MD5:EB5FA911AB8A2FD5AFFA54D4E74EC495
                                                                                                                                                      SHA1:CD770AD3A35042C19841371B1B74AFB054537FA4
                                                                                                                                                      SHA-256:F0FA06655078E0AC20E2AF926A55C9E56CE3484DDC439CB4643A7F8C8F6AC031
                                                                                                                                                      SHA-512:0CB2A77A6449C61B9B21DCF7C900D7E223F7671E36C8433BDD224556FFECA68BCBAF5F1ED7C46C970B0CBD2D01ECCABF9DBC2999200BFD509973B63106AE0FFC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.2
                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (60665)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):60705
                                                                                                                                                      Entropy (8bit):4.73854937197928
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:S3mnJrvXwkHdFptDJw1ZNbt/fm5F5Cz9TMH46amP6amWFVzlRdnsvgnhBYXIuYYn:q5Kb3tgnlfUnlsvtQfk
                                                                                                                                                      MD5:E768474E989037C388D1359EDEB2921A
                                                                                                                                                      SHA1:7C207A149D9CF3363CCD60CF5332AD4E5605FE20
                                                                                                                                                      SHA-256:D7290053ECD464386A941897CB53D1C69ECD9CD75C564263F9FC9EE4706B0069
                                                                                                                                                      SHA-512:1ACBAFDC2D723D5DC57CFB2F27C048C7C2D7FC84757402354E412EC7D7A7BD251CEC3B5C9D70DDD6EEB5FB9CA1801ADD309B462534987DDFF6FB9D397340DB12
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://archimino.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:50%;line-height:1}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{margin:0;background-color:transparent}.elementor img{height:auto;max-width:100%;border:none;border-radius:0;box-shadow:none}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4119
                                                                                                                                                      Entropy (8bit):7.949120703870044
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                                                                                                      MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                                                                                      SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                                                                                      SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                                                                                      SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (41132)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):41172
                                                                                                                                                      Entropy (8bit):5.277178974440577
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:CRxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodf:CRxvLRkR681xH2EanufVtfEAzBc5TTS8
                                                                                                                                                      MD5:07A1B55CF5B4D988466E1C10DFD5BB43
                                                                                                                                                      SHA1:7781D2048E4586EBD6814E63C1DC3734FEDCE654
                                                                                                                                                      SHA-256:DD93490547A3308A5ED6D0C85B728C92CD1BA38D98A1C26FDAB39AC2FD9B6119
                                                                                                                                                      SHA-512:2B62813F1E415083878997E80D9DE924C75F003186AE5075E3CAF6FD6C31FF5A06CD27D720B11683EF994EB77BC833E75AD974B9D7F33A130CAC94E609606049
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                      No static file info
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Sep 29, 2024 15:13:00.696636915 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                      Sep 29, 2024 15:13:10.304713964 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                      Sep 29, 2024 15:13:11.053750038 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.053792953 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.053874969 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.054125071 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.054188967 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.054255009 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.054363012 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.054375887 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.055171013 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.055191994 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.704480886 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.704898119 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.704960108 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.706029892 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.706099033 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.707401991 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.707465887 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.707756042 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.707767963 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.727941990 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.728243113 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.728262901 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.729259014 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.729335070 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.729773045 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.729826927 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.749267101 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.856945038 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:11.856971979 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.949671984 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.338916063 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.338959932 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.339051008 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.339085102 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.339134932 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.339521885 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.339529991 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.339593887 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.339597940 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.339643002 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.339688063 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.435492039 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.435580015 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.435601950 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.435937881 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.435983896 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.435991049 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.436805010 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.436871052 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.436877966 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.436887980 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.436939001 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.436945915 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.437658072 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.437705994 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.437714100 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.452274084 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.452318907 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.452398062 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.452763081 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.452820063 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.452883005 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.453145981 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.453181028 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.453282118 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.453367949 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.453802109 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.453818083 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.453879118 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.454955101 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.454972029 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.457132101 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.457148075 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.457619905 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.457633018 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.458367109 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.458376884 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.481029987 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.499394894 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532146931 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532156944 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532243013 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.532248974 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532274008 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532298088 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532303095 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.532344103 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.532356977 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532382965 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.532407045 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.532438993 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.542020082 CEST49736443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.542033911 CEST4434973681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.542706966 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.542743921 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.542810917 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.544122934 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.544136047 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.652393103 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.652420044 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.652429104 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.652448893 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.652493000 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.652506113 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.652515888 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.694807053 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.750397921 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.750411987 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.750441074 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.750740051 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.751247883 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.751260042 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.751279116 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.751302958 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.751339912 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.752115011 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.752125978 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.752151966 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.752450943 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.753027916 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.753036022 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.753062963 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.753089905 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.753114939 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.848817110 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.848826885 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.848859072 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.848957062 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.848992109 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.849673986 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.849680901 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.849740028 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.850356102 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.850366116 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.850409985 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.850675106 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.850682020 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.850738049 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.851510048 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.851516008 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.851556063 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.851572990 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.852298975 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.852360964 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.853579044 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.853636026 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.940510988 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.947454929 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.947567940 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.947644949 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.947710991 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.947928905 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.947982073 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.948342085 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.948391914 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.948591948 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.948647976 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.948946953 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.948999882 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.949220896 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.949265003 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.949271917 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.949278116 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.949311018 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.949666023 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.949728966 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.949773073 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.958581924 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.998485088 CEST49735443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.998502970 CEST4434973581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.999521971 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:12.999550104 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.999619961 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.001669884 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.001688004 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.108144999 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.108427048 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.108443975 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.109035969 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.109296083 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.109335899 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.109559059 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.109620094 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.109826088 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.110024929 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.110085964 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.110145092 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.110162973 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.110636950 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.110724926 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.110763073 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.122235060 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.122555017 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.122582912 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.122917891 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.123471975 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.123545885 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.123712063 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.124586105 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.124831915 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.124840021 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.125844002 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.125905037 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.126329899 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.126391888 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.126533985 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.126549006 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.150497913 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.150501013 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.150520086 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.171417952 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.181196928 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.195954084 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.196453094 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.196469069 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.197457075 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.197527885 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.198489904 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.198559046 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.198676109 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.198682070 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.206089020 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.206119061 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.206177950 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.206948996 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.206968069 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.245893955 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.399784088 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.399810076 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.399816990 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.399864912 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.399876118 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.399888039 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.400481939 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.400515079 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.400525093 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.400561094 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.400589943 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.400600910 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.418889046 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.418919086 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.418978930 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.419013023 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.420263052 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.420290947 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.420303106 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.420315981 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.420337915 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.420352936 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.420365095 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.445261955 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.445266962 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.462291002 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.462371111 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.479768991 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.479779005 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.479794025 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.479825020 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.479854107 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.479860067 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.479882002 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.479931116 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.488945961 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.488970041 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.488976955 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.489011049 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.489012003 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.489027977 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.489049911 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.489073038 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.489108086 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.490082026 CEST49742443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.490101099 CEST4434974281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.491060019 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.491097927 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.491154909 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.493046999 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.493063927 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.497160912 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.497169018 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.497189045 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.497215986 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.497246981 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.498136997 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498140097 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498146057 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498150110 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498213053 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.498246908 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.498246908 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.498444080 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498454094 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498485088 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.498507977 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.498820066 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498826027 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.498872995 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.499311924 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.499321938 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.499363899 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.507626057 CEST49745443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.507637978 CEST4434974581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.508234024 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.508270025 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.508337021 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.512868881 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.512885094 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.517039061 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.517050982 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.517118931 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.517976046 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.518042088 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.518819094 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.518870115 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.519494057 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.519553900 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.538207054 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.538219929 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.538265944 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.538296938 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.543277025 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.543287992 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.543344975 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.595613003 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.595624924 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.595700979 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.595822096 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.595900059 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.595904112 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.595973969 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.596159935 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.596224070 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.596574068 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.596877098 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.597273111 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.597335100 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.597812891 CEST49741443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.597821951 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.597830057 CEST4434974181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.597873926 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.598404884 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.598470926 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.598678112 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.598723888 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.598783016 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.599297047 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.599354029 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.599528074 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.599541903 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.616158009 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.616257906 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.616401911 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.616461039 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.616540909 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.616590977 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.616602898 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.616614103 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.616672039 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.619899988 CEST49739443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.619929075 CEST4434973981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.620768070 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.620852947 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.620944977 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.624835968 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.624864101 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.636878014 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.636948109 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.641977072 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.642092943 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.645721912 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.658941031 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.658963919 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.660116911 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.660180092 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.661223888 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.661299944 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.661844015 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.661850929 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.695142031 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.695213079 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.695211887 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.695254087 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.695271969 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.695298910 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.695379972 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.695457935 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.696110010 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.696166992 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.696229935 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.696290970 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.697073936 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.697145939 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.697829008 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.697880030 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.697911978 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.698152065 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.698203087 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.698245049 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.698848963 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.698904037 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.699683905 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.699744940 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.699989080 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.700052977 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.714682102 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.727215052 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.727291107 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.735476971 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.735547066 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.735759020 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.735829115 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.740679979 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.740745068 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.781774998 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.781847000 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.782021046 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.782078981 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.793653965 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.793719053 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.793941021 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.793999910 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.794311047 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.794365883 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.794558048 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.794615984 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.794867039 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.794920921 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.795155048 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.795212030 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.795537949 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.795598030 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.795759916 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.795814991 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.795998096 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.796055079 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.796560049 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.796623945 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.810395956 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.810456991 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.810730934 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.810776949 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.810821056 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.822391987 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.822453976 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.827346087 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.827402115 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.827430010 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.849030972 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.849292994 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.849308014 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.850296974 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.850366116 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.852509022 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.852572918 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.868632078 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.868690968 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.868726969 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.868895054 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.868952990 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.880311012 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.880383015 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.880578041 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.880634069 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.880866051 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.880985975 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.881218910 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.881277084 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.881402969 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.881460905 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.881738901 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.881813049 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.882045984 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.882102966 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.882252932 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.882309914 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.885397911 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.885457993 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.885689020 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.885747910 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.897140980 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.897212982 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.897515059 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.897571087 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.897599936 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.899405003 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.899419069 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.909271002 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.909333944 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.914352894 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.914418936 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.936469078 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.936546087 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.936604977 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.938462973 CEST49746443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.938482046 CEST4434974681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.939002037 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.939038038 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.939116955 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.941750050 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.941766024 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.947989941 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:13.956146955 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.956223011 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.956440926 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.956496954 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.956988096 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.957051039 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.976018906 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.976092100 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.976357937 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.976413965 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.977366924 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.977437019 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.977714062 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.977778912 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.978071928 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.978121996 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.978244066 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.978310108 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.978775978 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.978847027 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.978982925 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.979043961 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.979521036 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.979583979 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.979850054 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.979924917 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.984030008 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.984101057 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.984519958 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.984586000 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:13.996624947 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.996686935 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.002310038 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.002370119 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.043354988 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.043443918 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.043557882 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.043704033 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.062908888 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.063045979 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.063419104 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.063529968 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.064029932 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.064088106 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.064089060 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.064105034 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.064296007 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.064420938 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.064481974 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.064766884 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.064850092 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.065063953 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.065511942 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.065542936 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.065613985 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.065632105 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.065644026 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.065673113 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.065701962 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.066159010 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.066263914 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.071024895 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.071104050 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.071330070 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.071641922 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.079706907 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:14.079755068 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.080100060 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:14.081710100 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:14.081737995 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.083735943 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.083817959 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.088149071 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.088350058 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.130208015 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.130270958 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.130474091 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.130600929 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.141324997 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.144280910 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.144351006 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.144701958 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.148592949 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.148672104 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.148757935 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.149513960 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.149611950 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.150007010 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.150105000 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.150800943 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.150907993 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.151345968 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.151424885 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.151690960 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.151812077 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.152226925 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.152312994 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.152405977 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.152478933 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.152738094 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.152949095 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.153057098 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.153168917 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.153399944 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.153511047 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.159255028 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.159475088 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.159703016 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.159794092 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.170562983 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.170689106 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.172777891 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.173021078 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.173041105 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.173430920 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.173929930 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.173990965 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.174108982 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.175203085 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.175316095 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.175379992 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.175643921 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.191411018 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.197432041 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.215405941 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.218404055 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.218501091 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.218534946 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.218751907 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.218761921 CEST4434974081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.218792915 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.219033003 CEST49740443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.219715118 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.219739914 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.219911098 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.220112085 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.220127106 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.306488037 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.306884050 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.306931019 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.307976007 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.308140039 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.308147907 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.308583975 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.308656931 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.308700085 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.308727980 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.309602022 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.309612989 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.309732914 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.309967041 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.310900927 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.310900927 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.310915947 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.310964108 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.356985092 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.356987953 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.357016087 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.400681019 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.531491995 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.531579018 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.531697035 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.533623934 CEST49748443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.533651114 CEST4434974881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.535981894 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.536019087 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.536365032 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.536812067 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.536823034 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.614156008 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.614185095 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.614238024 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.614273071 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.614300966 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.614316940 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.614331961 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.614411116 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.618057966 CEST49749443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.618068933 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.618073940 CEST4434974981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.618098974 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.618172884 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.624368906 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.624382973 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.714409113 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.714500904 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.714656115 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.717034101 CEST49751443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.717061996 CEST4434975181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.720002890 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.720074892 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.720237970 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.721960068 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.721980095 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.732902050 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.732980967 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.733063936 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.734513044 CEST49750443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.734535933 CEST4434975081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.734801054 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.738374949 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.738389015 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.738794088 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.741535902 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.741535902 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.741599083 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.791069031 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.876149893 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.877361059 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:14.881910086 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:14.881925106 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.882235050 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.929183960 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:14.995445013 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.996324062 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:14.996357918 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:14.996680021 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.002636909 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.002717972 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.003170967 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.022330999 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.022404909 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.022453070 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.047403097 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.196789026 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.240804911 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.283721924 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.283749104 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.283811092 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.283837080 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.333008051 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.369609118 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.380075932 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.380093098 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.380186081 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.380198956 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.380251884 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.380259991 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.380275011 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.380292892 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.380321980 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.393942118 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.415153027 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.446440935 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.557010889 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.557030916 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.557566881 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.603986979 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.613168955 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.613334894 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.615135908 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.615154982 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.615266085 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.615300894 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.615575075 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.616384983 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.616482973 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.616703033 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.616786003 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.616920948 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.620950937 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.621018887 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.622474909 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.622924089 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.622932911 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.659403086 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.665158987 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.667392969 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.677038908 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.679555893 CEST49752443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.679584980 CEST4434975281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.683975935 CEST49754443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.684016943 CEST4434975481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.719398975 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.811654091 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.811680079 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.811686993 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.811714888 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.811748981 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.811763048 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.811850071 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.816961050 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.816986084 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.816993952 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.817023993 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.817054033 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.817084074 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.817116022 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.819461107 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.819480896 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.819488049 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.819531918 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.819544077 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.820225000 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.820277929 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.820282936 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.820291996 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.820336103 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.822113037 CEST49756443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.822124958 CEST4434975681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.825900078 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.825932980 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.826028109 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.826216936 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.826239109 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.826297998 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.826459885 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.826476097 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.826587915 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.826597929 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.862833023 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.862912893 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.862962961 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.863073111 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.863082886 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.863094091 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.863105059 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.865314007 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.865439892 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.901681900 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.901732922 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.901834011 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.902394056 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:15.902414083 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906435966 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906447887 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906485081 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906539917 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.906605005 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.906897068 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906904936 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906939983 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.906979084 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.907017946 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.908036947 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.908044100 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.908112049 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.908981085 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.908987999 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.909096956 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.914572001 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.914586067 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.914617062 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.914644003 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.914695024 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.915168047 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.915175915 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.915230989 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.916620970 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.916627884 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.916683912 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:15.917463064 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.917470932 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:15.917530060 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.003567934 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.003578901 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.003679991 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.003814936 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.003822088 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.003993988 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.004281044 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.004288912 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.004394054 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.004981995 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.005052090 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.005759001 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.005897045 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.006596088 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.006652117 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.006700993 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.006752968 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.006934881 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.006934881 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.006948948 CEST4434975581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.006995916 CEST49755443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.012939930 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.012954950 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.013005018 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.013008118 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.013055086 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.013992071 CEST49757443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.014010906 CEST4434975781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.357193947 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.357250929 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.357400894 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.358273983 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.358289003 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.358550072 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.358557940 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.358675957 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.358922958 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.358957052 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.359026909 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.359410048 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.359436989 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.359810114 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.359864950 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.359883070 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.360028028 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.360040903 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.360167980 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.360189915 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.474544048 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.478307009 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.478316069 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.478624105 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.479603052 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.479649067 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.479882002 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.492901087 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.510585070 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.510616064 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.510989904 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.527394056 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.539761066 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.539827108 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:16.555265903 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.592633963 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.592803955 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.596271038 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.616638899 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:16.616664886 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.616978884 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.621896982 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:16.643402100 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.663404942 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.764127970 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.764157057 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.764359951 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.764377117 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.795434952 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.795458078 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.795464993 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.795531034 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.795535088 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.795586109 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.797799110 CEST49758443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.797820091 CEST4434975881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.804258108 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.815018892 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.815073013 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.815164089 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.815288067 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.815332890 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.815581083 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.816078901 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.816158056 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.816231012 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:16.817819118 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.817831039 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.819029093 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.819041014 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.823560953 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.823615074 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.823690891 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.824351072 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.824369907 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.830662966 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:16.830689907 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.830705881 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                                      Sep 29, 2024 15:13:16.830712080 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.839715958 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.839756012 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.839848042 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.840523958 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.840533018 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.860408068 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.860418081 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.860502005 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.860935926 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.861073971 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.861949921 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.862030983 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.899297953 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.899394035 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.899410009 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.899466991 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.910901070 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.910939932 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.911029100 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.911453009 CEST49759443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.911467075 CEST4434975981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.912071943 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.912188053 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.912275076 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.927824020 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.927839994 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.928528070 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:16.928570986 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.040427923 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.040802002 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.040849924 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.041908979 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.041979074 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.042267084 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.042325020 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.042401075 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.042642117 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.042649984 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.042776108 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.042795897 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.042814016 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.042974949 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.042992115 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.043771029 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.043842077 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.043968916 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.044020891 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.048870087 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.051343918 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.051357985 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.052345037 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.052359104 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.052414894 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.052448988 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.053380013 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.053582907 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.053795099 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.053813934 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.054029942 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.054038048 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.057723999 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.057785988 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.058080912 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.058093071 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.085597992 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.103638887 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.103640079 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.103892088 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.331610918 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.331645966 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.331685066 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.331706047 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.331723928 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.331773043 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.333712101 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.333779097 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.334172010 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.334217072 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.334234953 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.334242105 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.334280968 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.334281921 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.334326029 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.341717005 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.341738939 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.341747046 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.341837883 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.341851950 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.382992029 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.412781000 CEST49761443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.412821054 CEST4434976181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.440095901 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.440104008 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.440248966 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.440578938 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.440586090 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.440645933 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.441934109 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.441941023 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.442087889 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.442971945 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.442981958 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.443075895 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.447041035 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.447098017 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.447308064 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.447782040 CEST49762443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.447796106 CEST4434976281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.450706005 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.450719118 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.451572895 CEST49764443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.451591015 CEST4434976481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.458975077 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.459012032 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.459343910 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.462785959 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.462798119 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.463654041 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.463661909 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.463990927 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.465280056 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.465289116 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.481544971 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.481566906 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.481673002 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.481919050 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.481931925 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.695146084 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.695162058 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.695245028 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.695529938 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.695599079 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.695600986 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.695614100 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.695660114 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.696160078 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.696218014 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.696230888 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.696247101 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.696289062 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.696731091 CEST49763443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.696743011 CEST4434976381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.697200060 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.697216034 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.697283030 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.698076010 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.698117971 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.698431015 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.698446035 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.698555946 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.698581934 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.698616028 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.698793888 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.698905945 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.698925972 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699100018 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.699110031 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699181080 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699240923 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.699419022 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699456930 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699481010 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699589968 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.699665070 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.699719906 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.699943066 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.700006008 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.700306892 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.700368881 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.702986956 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.703046083 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.703252077 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.703330040 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.703511953 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.703527927 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.703870058 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.703974962 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.704046965 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.704452038 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.704513073 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.704826117 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.704878092 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.705120087 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.705131054 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.705300093 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.705307961 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.705394983 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.705532074 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.705548048 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.705583096 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.705590010 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.705921888 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.708663940 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.708702087 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.708926916 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.709126949 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.709139109 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.747409105 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.747448921 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.759943008 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.759947062 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.762702942 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.762779951 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.983908892 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.983935118 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.983942986 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.983988047 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.984030962 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.984052896 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.984082937 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.985737085 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.985812902 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.985888004 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.985934973 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.985970020 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.985985041 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.986017942 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.986079931 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986098051 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986144066 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986152887 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.986202002 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.986809015 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986890078 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986911058 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986931086 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986941099 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.986958981 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.986965895 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.986983061 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.987858057 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.987881899 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.987889051 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.987920046 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.987943888 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.987982035 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988006115 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.988118887 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988183975 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988205910 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988224983 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988224030 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988260984 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.988276005 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988289118 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.988305092 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.988311052 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988384962 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.988442898 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.997550964 CEST49770443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.997596979 CEST4434977081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.998078108 CEST49771443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.998111963 CEST4434977181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:17.999357939 CEST49769443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:17.999362946 CEST4434976981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.001164913 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.001188993 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.001789093 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.002036095 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.002043009 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.002136946 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.002552032 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.002563000 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.002669096 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.002676964 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.026597977 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.029181957 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.041380882 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.080131054 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.080143929 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.080185890 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.080214977 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.080219984 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.080259085 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.080271006 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.080287933 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.080300093 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.080347061 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.083734989 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.083746910 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.083777905 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.083822966 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.083861113 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.084198952 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.084207058 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.084264040 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.085786104 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.085788012 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.085797071 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.085807085 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.085854053 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.085864067 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.085896015 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.085992098 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.086199999 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.086237907 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.086256027 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.086288929 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.086288929 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.086363077 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.086679935 CEST49766443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.086699963 CEST4434976681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.086891890 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.086899042 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.086942911 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.087671041 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.087691069 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.087747097 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.087780952 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.088650942 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.088660955 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.088766098 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.103636980 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.104015112 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.104044914 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.105194092 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.106525898 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.106719971 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.107268095 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.151401043 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.155837059 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.155873060 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.155951977 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.157078981 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.157093048 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.179775953 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.179837942 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.179851055 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.179903030 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.184076071 CEST49768443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.184088945 CEST4434976881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.184437990 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.184525013 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.184737921 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.184842110 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.185811043 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.185902119 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.186023951 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.186189890 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.186856031 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.186980009 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.187791109 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.187866926 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.187886000 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.187933922 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.187983036 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.198569059 CEST49767443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.198584080 CEST4434976781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.331485033 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.331784010 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.331800938 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.332834005 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.332906961 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.333290100 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.333350897 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.333492994 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.333498955 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.334649086 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.334862947 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.334870100 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.336139917 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.336570978 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.336704016 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.336739063 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.337460041 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.337681055 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.337713957 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.338690996 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.338812113 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.339077950 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.339138985 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.339184046 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.364991903 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.375937939 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.375938892 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.383418083 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.389461994 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.389487982 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.389586926 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.389605999 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.390152931 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.390158892 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.397099972 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.397135019 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.397542000 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.398792982 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.398910046 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.399195910 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.437788010 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.438085079 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.439438105 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.485749960 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.485760927 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.485889912 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.486423016 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.486429930 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.486490011 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.486502886 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.486516953 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.486577034 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.488504887 CEST49772443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.488523006 CEST4434977281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.501431942 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.501482010 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.501542091 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.502011061 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.502029896 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.509695053 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.509728909 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.509782076 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.510226965 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.510241032 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.619751930 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.619781017 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.619788885 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.619924068 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.619947910 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.621174097 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.621197939 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.621206999 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.621279955 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.621287107 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.627652884 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.627676010 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.627681971 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.627743959 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.627763987 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.627803087 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.646004915 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.651221991 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.657342911 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.657366991 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.657454967 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.657500029 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.667918921 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.667918921 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.687016964 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.687031031 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.687302113 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.687309027 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.687458038 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.688386917 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.688452959 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.688488960 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.688548088 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.690350056 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.690452099 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.692416906 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.693259001 CEST49775443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.693310022 CEST4434977581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.693661928 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.693666935 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.711546898 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.715660095 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.715689898 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.715740919 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.715785027 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.716451883 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.716459036 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.716516018 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.717870951 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.717883110 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.717940092 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.717942953 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.717947960 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.718008995 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.718904018 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.718910933 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.718972921 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.719033003 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.719042063 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.719086885 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.720499992 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.720506907 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.720563889 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.722256899 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.722265005 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.722356081 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.735409975 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.746448040 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.755637884 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.755650043 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.755718946 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.756257057 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.756274939 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.756310940 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.756346941 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.756457090 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.756608009 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.756660938 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.793637991 CEST49776443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.793697119 CEST4434977681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.803467035 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.803495884 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.803550959 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.804018974 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.804029942 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.812005043 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.812017918 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.812077999 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.812894106 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.812963009 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.813719988 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.813781977 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.814552069 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.814563036 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.814606905 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.814646006 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.814749002 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.814811945 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.814910889 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.814969063 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.815102100 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.815161943 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.815171957 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.815196037 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.815239906 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.815686941 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.815753937 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.816555023 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.816616058 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.818563938 CEST49773443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.818577051 CEST4434977381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.828454018 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.828511000 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.828573942 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.828943968 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.828960896 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.908339024 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.908468962 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.908762932 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.908833981 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.909286022 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.909353971 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.909708977 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.909770966 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.910170078 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.910227060 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.910379887 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.910438061 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.911026001 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.911087990 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.911353111 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.911410093 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.912019014 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.912096977 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.912345886 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.912406921 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.912986040 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.913053036 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.913244009 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.913302898 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.913899899 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.913960934 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.916776896 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.933832884 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.933878899 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.933911085 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.934278965 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.934804916 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.934870958 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.934902906 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.934925079 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.934931993 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.934957981 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.934988976 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.934995890 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.935030937 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.935544014 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.943207026 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.943236113 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.943285942 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.943304062 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.943315029 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.943339109 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.961555004 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.961601973 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.961675882 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.962399960 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.962410927 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.976856947 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.983407974 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.984849930 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.996084929 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.996131897 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.996165037 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:18.996176958 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:18.996226072 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.004909992 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.004980087 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.005620956 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.005702972 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.005703926 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.005716085 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.005757093 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.005769968 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.005776882 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.005853891 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.006120920 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.006182909 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.006586075 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.006635904 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.006653070 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.006658077 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.006685019 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.006711006 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.009730101 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.009819984 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.010021925 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.010118008 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.010157108 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.010214090 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.010584116 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.010643959 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.010828972 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.010893106 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.010919094 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.010961056 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.010979891 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.010984898 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.011019945 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.011037111 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.011488914 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.011555910 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.031066895 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.031085968 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.031109095 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.031192064 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.031224966 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.031425953 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.031435013 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.031497955 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.032358885 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.032366991 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.032442093 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.040870905 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.040884018 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.040950060 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.040954113 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.040966988 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.041003942 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.041030884 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.041079998 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.070382118 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.070399046 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.070462942 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.071675062 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.073689938 CEST49777443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.073714018 CEST4434977781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.079802990 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.079853058 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.080008984 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.080506086 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.080523968 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.083261013 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.083282948 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.083373070 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.083467007 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.083528042 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.083842039 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.083853960 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.088388920 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.088428974 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.088551998 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.088815928 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.088838100 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.092403889 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.092482090 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.092700005 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.092756987 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.092865944 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.092946053 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.093133926 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.093199968 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.093374014 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.093445063 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.093723059 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.093781948 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.093962908 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094005108 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094039917 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.094050884 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094064951 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.094088078 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.094455004 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094504118 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094531059 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.094537973 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094563961 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.094583988 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.094885111 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.094952106 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.095125914 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.095180988 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.095190048 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.095195055 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.095241070 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.101401091 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.101471901 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.101614952 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.101691008 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.102018118 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.102078915 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.127506971 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.127518892 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.127605915 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.128139973 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.128149033 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.128201962 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.129252911 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.129319906 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.130273104 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.130336046 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.131362915 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.131438017 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.132127047 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.132195950 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.157313108 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.157638073 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.157653093 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.158013105 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.158328056 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.158389091 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.158479929 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.165831089 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.167102098 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.167161942 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.167735100 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.167804003 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.168029070 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.168067932 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.168626070 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.169600010 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.169696093 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.169863939 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.170901060 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.171000957 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.180129051 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.180196047 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.180313110 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.180367947 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.180838108 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.180898905 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.181149006 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.181212902 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.181329966 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.181392908 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.181648016 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.181710958 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.181942940 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.182004929 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.182272911 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.182334900 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.182584047 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.182643890 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.182944059 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.183007956 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.183016062 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.183044910 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.183094025 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.185583115 CEST49774443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.185595989 CEST4434977481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.193082094 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.193125963 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.193348885 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.193706989 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.193720102 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.199395895 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.207757950 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.210886955 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.210906982 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.210973978 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.210973024 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.211030960 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.213975906 CEST49779443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.214001894 CEST4434977981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.215394020 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.223926067 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.223997116 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.224241972 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.224347115 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.224803925 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.224874973 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.225263119 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.225325108 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.225970030 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.226039886 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.226197004 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.226250887 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.227029085 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.227091074 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.227782011 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.227845907 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.228115082 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.228178024 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.228842974 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.228905916 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.231936932 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.253604889 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.253679991 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.253926992 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.253982067 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.263952971 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.264012098 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.264180899 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.264384985 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.291318893 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.291393995 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.310822010 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.310890913 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.310931921 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.310976982 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.310987949 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.311041117 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.311113119 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.311278105 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.311297894 CEST4434977881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.311311007 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.311352968 CEST49778443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.316351891 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.316405058 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.316540003 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.316884995 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.316905022 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.471090078 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.471137047 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.471147060 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.471214056 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.471224070 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.484822989 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.484852076 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.484936953 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.484937906 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.484985113 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.487477064 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.487786055 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.487793922 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.488118887 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.488720894 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.488790035 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.488856077 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.489104033 CEST49780443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.489125967 CEST4434978081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.489567041 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.490139961 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.490155935 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.490566969 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.492930889 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.493020058 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.493189096 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.511203051 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.535388947 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.539397001 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594358921 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594372988 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594424963 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.594604015 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594611883 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594660044 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.594666004 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594748020 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.594793081 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.595165014 CEST49781443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.595177889 CEST4434978181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.595633030 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.595695019 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.595762968 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.596225977 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.596245050 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.606556892 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.606960058 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.606976032 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.607475042 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.607871056 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.607932091 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.608050108 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.649554968 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.649581909 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.784660101 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.785087109 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.785128117 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.786164999 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.786227942 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.786606073 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.786673069 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.786993980 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.787002087 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.789350986 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.789525032 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.789535999 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.790102959 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.790241003 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.790265083 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.790374041 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.791002035 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.791225910 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.791275024 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.791404009 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.791714907 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.791754007 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.791764975 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.791960955 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.791982889 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.792042971 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.792073011 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.792254925 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.792259932 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.796008110 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.796030045 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.796083927 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.796098948 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.839032888 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.839050055 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.839055061 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.839056969 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.839073896 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.887933969 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.887947083 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.888032913 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.888036966 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.888053894 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.888101101 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.888124943 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.888134003 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.888149023 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.888200045 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.888957024 CEST49783443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.888971090 CEST4434978381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.891539097 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.891954899 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.891968966 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.892699957 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893155098 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893177986 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893187046 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893248081 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.893265963 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893466949 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.893639088 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893966913 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.893975973 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.894030094 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.894527912 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.894788027 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.894855976 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.895690918 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.895767927 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.935410976 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.936017990 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.936096907 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.946742058 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.989172935 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989182949 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989206076 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989226103 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989248037 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.989296913 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.989540100 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.989582062 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989638090 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989645004 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989696026 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.989706993 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989767075 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.989890099 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.990195036 CEST49784443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.990206957 CEST4434978481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.990611076 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.990663052 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.990777016 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.990813971 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.990879059 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.991707087 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.991774082 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.992564917 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.992640972 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.992743969 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.992753983 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.992855072 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.992902994 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.993385077 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.993451118 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.993670940 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.993688107 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.994079113 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.994143009 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.994888067 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.994972944 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:19.995002031 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.995022058 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.996120930 CEST49782443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:19.996134996 CEST4434978281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.045541048 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.073559999 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.073602915 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.073611021 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.073638916 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.073710918 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.073739052 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.073769093 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.080595970 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.080634117 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.080645084 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.080698013 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.080712080 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.081172943 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.081199884 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.081207991 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.081273079 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.081291914 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.117383003 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.128313065 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.128320932 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.170530081 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.170542955 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.170576096 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.170597076 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.170607090 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.170608997 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.170629025 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.170749903 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.170759916 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.171185017 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.171310902 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.171319962 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.171363115 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.177217960 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.177232027 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.177261114 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.177303076 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.177371979 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.177478075 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.177563906 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.177589893 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.177725077 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.178273916 CEST49787443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.178275108 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.178291082 CEST4434978781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.178306103 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.178777933 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.178791046 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.178824902 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.178878069 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.178881884 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.179132938 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.179136992 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.179141998 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.179351091 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.179359913 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.179430008 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.179430008 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.180193901 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.180202961 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.180289030 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.185295105 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.185333014 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.185724020 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.185749054 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.212930918 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.213031054 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.213056087 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.214389086 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.214389086 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.216459990 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.216475964 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.216555119 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.227479935 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.227520943 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.227864027 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.228490114 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.228504896 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.237453938 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.237467051 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.237535000 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.238441944 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.238728046 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.238744974 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.250560045 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.250588894 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.253963947 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.254379988 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.254393101 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.259439945 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.259884119 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.259898901 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.261615038 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.261723042 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.262109995 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.262202024 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.262309074 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.277425051 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.277582884 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.277960062 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.278075933 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.278109074 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.278172016 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.278717995 CEST49786443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.278718948 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.278743029 CEST4434978681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.278778076 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.278886080 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.280881882 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.280900955 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.282443047 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.282469034 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.282480955 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.282507896 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.282545090 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.282584906 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.282602072 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.283616066 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.283629894 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.283898115 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.284285069 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.284292936 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.284862041 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.284864902 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.284873962 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.285070896 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.303407907 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.312728882 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.312745094 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.323440075 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.323600054 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.328005075 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.358477116 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.391999006 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.392040014 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.392206907 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.396074057 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.396101952 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424602032 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424743891 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424789906 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424802065 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424809933 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424813986 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424837112 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424848080 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424870968 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424880981 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424882889 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424902916 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424906969 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424902916 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424904108 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424933910 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424943924 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424945116 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424947977 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.424978971 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.424998045 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.425012112 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.425033092 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.425060034 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.425060987 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.425328016 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.425575018 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.425756931 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.425892115 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.425992012 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.426896095 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.427052021 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.447091103 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.447254896 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.448317051 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.448385000 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.519829988 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.520015001 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.520056009 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.520220041 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.520778894 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.520883083 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.521001101 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.521107912 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.521477938 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.521538973 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.521590948 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.521605968 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.521640062 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.521775007 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.522043943 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.522190094 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.522325993 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.522428036 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.522615910 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.522738934 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.523019075 CEST49785443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.523057938 CEST4434978581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.523334980 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.523667097 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.523727894 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.523849010 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.523859978 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.523891926 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.523897886 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.523926973 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.523956060 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.523964882 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.524204016 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.524523020 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.525093079 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.525315046 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.525513887 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.525620937 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.526427984 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.526496887 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.538436890 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.538548946 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.538667917 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.538830996 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.544382095 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.544715881 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.546905994 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.547136068 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.547143936 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.547296047 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.552066088 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.552115917 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.552125931 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.552186012 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.552222013 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.552251101 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.552359104 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.552892923 CEST49790443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.552928925 CEST4434979081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.611567020 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.611713886 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.611916065 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.612090111 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.615689993 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.615844011 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.616225004 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.616430998 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.616476059 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.616507053 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.616574049 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.616976023 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.617065907 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.617222071 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.617788076 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.617906094 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.618583918 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.618704081 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.618839979 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.619098902 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.619613886 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.619745016 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.619827986 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.619904041 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.620090008 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.620212078 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.620280027 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.620377064 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.620417118 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.620574951 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.620590925 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.620841026 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.620982885 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.621129990 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.621145010 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.621155977 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.621184111 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.621212006 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.621402025 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.621499062 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.621741056 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.621859074 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.622009039 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.622164965 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.622277021 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.622440100 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.622478008 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.622591019 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.630778074 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.630959034 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.631007910 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.631014109 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.631047010 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.631133080 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.631409883 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.631689072 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.631727934 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.631733894 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.631783962 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.631783962 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.632231951 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.632364988 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.636950016 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.637084007 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.637161970 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.637384892 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.637645960 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.637712002 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.639036894 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.639419079 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.639430046 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.639756918 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.640383005 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.640383005 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.640434980 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.682461977 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.702303886 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.702423096 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.702713013 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.702752113 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.702791929 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.702800035 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.702826977 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.702989101 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.708188057 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.708312035 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.708348036 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.708494902 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.708512068 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.708523035 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.708534002 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.708563089 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.708590031 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.708632946 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.708899021 CEST49789443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.708914042 CEST4434978981.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.710158110 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.710310936 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.710479975 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.710589886 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.710894108 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.711055040 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.711271048 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.711404085 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.711616039 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.711885929 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.711982965 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.712093115 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.712326050 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.712430000 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.712845087 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.712913036 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.713222027 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.713323116 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.729701042 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.729824066 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.729870081 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.729892969 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.729928970 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.730098009 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.730107069 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.730113983 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.730178118 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.730178118 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.730532885 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.730699062 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.730794907 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.730895996 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.793234110 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.793366909 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.793436050 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.793530941 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.793732882 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.793880939 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.801007032 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.801088095 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.801249981 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.801399946 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.801659107 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.801805973 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.801907063 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.802051067 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.802287102 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.802452087 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.802612066 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.802707911 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.802820921 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.802916050 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.802933931 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.803010941 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.803292990 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.803306103 CEST4434978881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.803339958 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.803606987 CEST49788443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.864439964 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.866278887 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.866293907 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.866647005 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.869602919 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.869668961 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.869766951 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.899401903 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.899626970 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.899653912 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.899921894 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.901591063 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.901709080 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.901999950 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.905209064 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.905587912 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.905605078 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.906606913 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.906886101 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.907041073 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.907109022 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.907219887 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.907226086 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.915395975 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.920378923 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.930645943 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.930671930 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.930681944 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.930757046 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.930771112 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.931396961 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.931750059 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.931804895 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.932142019 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.932709932 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.932709932 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.932766914 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.932806969 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.943428993 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.950671911 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.965169907 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.965404987 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.965437889 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.965950012 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.966376066 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.966376066 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.966468096 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.982742071 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:20.982748032 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.013884068 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.026550055 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.026565075 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.026612043 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.026627064 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.026664019 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.026684046 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.026921988 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.026983976 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.026993990 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.027031898 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.027091026 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.027246952 CEST49791443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.027261972 CEST4434979181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.052721024 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.052979946 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.053025961 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.054004908 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.054059982 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.054387093 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.054450035 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.054491997 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.095462084 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.107486010 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.107547045 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.152949095 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.152972937 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.152981997 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.153019905 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.153037071 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.153049946 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.153073072 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.154442072 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.186660051 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.186697960 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.186767101 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.186791897 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.187026024 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.188340902 CEST49793443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.188363075 CEST4434979381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.193273067 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.193289995 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.193296909 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.193325043 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.193346977 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.193362951 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.193393946 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.199845076 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.247395039 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.249001026 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.249013901 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.249043941 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.249062061 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.249150991 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.249680042 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.249687910 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.249743938 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.250557899 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.250570059 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.250617981 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.252110958 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.252120972 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.252177000 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.252320051 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.252356052 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.252366066 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.252417088 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.252460003 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.289355993 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.289366007 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.289391994 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.289419889 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.289457083 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.289885998 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.289894104 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.289952040 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.290813923 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.290821075 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.290879965 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.291500092 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.291549921 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.291558981 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.291574955 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.291600943 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.291629076 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.292376041 CEST49796443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.292393923 CEST4434979681.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.300894976 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.300957918 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.301122904 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.301332951 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.301347971 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.305310965 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.345721006 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.345731974 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.345792055 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.346019983 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346046925 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346052885 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346065044 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346080065 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346106052 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.346127033 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346138954 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.346148968 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.346883059 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.346939087 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.347799063 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.347855091 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.348175049 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348191023 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348212004 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348237991 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.348258018 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.348824024 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348869085 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.348877907 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348911047 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348921061 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348932981 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.348961115 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.348985910 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.349004984 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.349545956 CEST49792443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.349559069 CEST4434979281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.349983931 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.349993944 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.350033998 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.350119114 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.350862026 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.350917101 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.350924969 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.350966930 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.351020098 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.352477074 CEST49797443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.352493048 CEST4434979781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.400707960 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.424107075 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.424307108 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.424371958 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.424992085 CEST49794443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.425012112 CEST4434979481.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.430094957 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.430131912 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.430188894 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.430640936 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.430651903 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455715895 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455725908 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455754042 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455777884 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.455821991 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455825090 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.455833912 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455867052 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.455876112 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455892086 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.455929995 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.457292080 CEST49798443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.457305908 CEST4434979881.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.463721991 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.463732004 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.463783026 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.464284897 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.464291096 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.468122005 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.468168974 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.468238115 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.468447924 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.468463898 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.955549955 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.955838919 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.955877066 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.956244946 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.956702948 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.956788063 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:21.956864119 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.998353958 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:21.998372078 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.099229097 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.099514008 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.099536896 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.099877119 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.100332022 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.100380898 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.100537062 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.113771915 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.114065886 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.114080906 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.115113020 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.115175009 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.115684032 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.115737915 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.115833044 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.115839958 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.143397093 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.163825035 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.238054991 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.238400936 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.238475084 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.238843918 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.239236116 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.239311934 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.239505053 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.243431091 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.243459940 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.243468046 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.243531942 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.243560076 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.283404112 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.288824081 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.339728117 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.339739084 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.339812040 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.340589046 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.340595961 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.340661049 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.341483116 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.341490030 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.341536999 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.342293978 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.342369080 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.342379093 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.344223976 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.405656099 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.405689955 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.405698061 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.405760050 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.405774117 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.460696936 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.502521038 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.502532959 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.502578020 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.502599001 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.502613068 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.502651930 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.502655983 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.502715111 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.502759933 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.542828083 CEST49800443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.542887926 CEST4434980081.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.572865009 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.572990894 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.573065042 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.578141928 CEST49802443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.578164101 CEST4434980281.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.588757992 CEST49801443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.588766098 CEST4434980181.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.687674999 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.687761068 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.687917948 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.728827000 CEST49803443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.728863955 CEST4434980381.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.750783920 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.750834942 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:22.750965118 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.751888990 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:22.751899958 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.364624977 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:23.364674091 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.364798069 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:23.366035938 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:23.366049051 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.404201031 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.404525042 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.404535055 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.404876947 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.405469894 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.405531883 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.405783892 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.447407961 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.699754000 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.699783087 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.699840069 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.699862003 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.699907064 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.702069044 CEST49805443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.702090979 CEST4434980581.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.706748009 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.706785917 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.706995010 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.707119942 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:23.707133055 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.750909090 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.750979900 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.751034021 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:23.823482990 CEST49747443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:13:23.823512077 CEST44349747142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.970845938 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.970932007 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:23.974220037 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:23.974231005 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:23.974663973 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.023196936 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:24.366702080 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.367116928 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.367145061 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.367620945 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.368185997 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.368292093 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.368328094 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.413913965 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.413957119 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.537051916 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:24.583410978 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.659260988 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.659284115 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.659351110 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.659353018 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.659509897 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.660526991 CEST49807443192.168.2.481.169.145.93
                                                                                                                                                      Sep 29, 2024 15:13:24.660547972 CEST4434980781.169.145.93192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.736917973 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.736951113 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.736959934 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.736978054 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.737020016 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.737056971 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:24.737086058 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.737121105 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:24.737164021 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:24.737629890 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.737792015 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:24.737818003 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:24.740629911 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:25.226233006 CEST49806443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:13:25.226253986 CEST4434980620.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:01.671863079 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:01.671900034 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:01.671973944 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:01.672283888 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:01.672298908 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.279890060 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.279978991 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.283567905 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.283586979 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.283916950 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.292439938 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.335412979 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.430893898 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.430922985 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.430944920 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.430989027 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.431009054 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.431041002 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.431111097 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.497172117 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.497214079 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.497246981 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.497252941 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.497288942 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.497432947 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.497447014 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.497464895 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:02.497597933 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.497636080 CEST4434981320.12.23.50192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:02.497703075 CEST49813443192.168.2.420.12.23.50
                                                                                                                                                      Sep 29, 2024 15:14:13.250230074 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:13.250287056 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:13.250466108 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:13.250794888 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:13.250806093 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:13.900681019 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:13.901031017 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:13.901067972 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:13.901499033 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:13.901921988 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:13.901997089 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:13.951023102 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:23.805422068 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:23.805494070 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:23.805557013 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:23.825556040 CEST49815443192.168.2.4142.250.181.228
                                                                                                                                                      Sep 29, 2024 15:14:23.825579882 CEST44349815142.250.181.228192.168.2.4
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Sep 29, 2024 15:13:09.529403925 CEST53504041.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:09.529426098 CEST53580891.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:10.596678972 CEST53616291.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:10.997201920 CEST5137953192.168.2.41.1.1.1
                                                                                                                                                      Sep 29, 2024 15:13:10.997359037 CEST6196753192.168.2.41.1.1.1
                                                                                                                                                      Sep 29, 2024 15:13:11.037893057 CEST53619671.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:11.053000927 CEST53513791.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:12.462404966 CEST53603861.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.197398901 CEST5400153192.168.2.41.1.1.1
                                                                                                                                                      Sep 29, 2024 15:13:13.197915077 CEST6018653192.168.2.41.1.1.1
                                                                                                                                                      Sep 29, 2024 15:13:13.204509974 CEST53540011.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:13.204875946 CEST53601861.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.791938066 CEST5792453192.168.2.41.1.1.1
                                                                                                                                                      Sep 29, 2024 15:13:16.792176962 CEST6278753192.168.2.41.1.1.1
                                                                                                                                                      Sep 29, 2024 15:13:16.805892944 CEST53579241.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:16.956681013 CEST53627871.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:20.241064072 CEST53498751.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:27.632796049 CEST53554241.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:13:29.505439997 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                      Sep 29, 2024 15:13:46.362368107 CEST53590481.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:08.797362089 CEST53560031.1.1.1192.168.2.4
                                                                                                                                                      Sep 29, 2024 15:14:08.957643986 CEST53588311.1.1.1192.168.2.4
                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                      Sep 29, 2024 15:13:16.956800938 CEST192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Sep 29, 2024 15:13:10.997201920 CEST192.168.2.41.1.1.10x9847Standard query (0)archimino.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:10.997359037 CEST192.168.2.41.1.1.10xd29dStandard query (0)archimino.com65IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:13.197398901 CEST192.168.2.41.1.1.10xf447Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:13.197915077 CEST192.168.2.41.1.1.10xf5a5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:16.791938066 CEST192.168.2.41.1.1.10x8b20Standard query (0)archimino.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:16.792176962 CEST192.168.2.41.1.1.10xcd3eStandard query (0)archimino.com65IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Sep 29, 2024 15:13:11.053000927 CEST1.1.1.1192.168.2.40x9847No error (0)archimino.com81.169.145.93A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:13.204509974 CEST1.1.1.1192.168.2.40xf447No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:13.204875946 CEST1.1.1.1192.168.2.40xf5a5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Sep 29, 2024 15:13:16.805892944 CEST1.1.1.1192.168.2.40x8b20No error (0)archimino.com81.169.145.93A (IP address)IN (0x0001)false
                                                                                                                                                      • archimino.com
                                                                                                                                                      • https:
                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.44973681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:11 UTC656OUTGET / HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:12 UTC440INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:11 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      X-Powered-By: PHP/8.1.29
                                                                                                                                                      Link: <https://archimino.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                      Link: <https://archimino.com/wp-json/wp/v2/pages/18>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                      Link: <https://archimino.com/>; rel=shortlink
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-09-29 13:13:12 UTC3905INData Raw: 66 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6f 6c 64 69 65 20 69 65 39 20 69 65 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 20 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 20 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f
                                                                                                                                                      Data Ascii: f3a<!DOCTYPE html>...[if IE 9 ]> <html class="no-js oldie ie9 ie" lang="de-DE" > <![endif]-->...[if (gt IE 9)|!(IE)]>...> <html class="no-js" lang="de-DE" > ...<![endif]--><head> <meta charset="UTF-8" > <meta http-equiv="X-UA-Co
                                                                                                                                                      2024-09-29 13:13:12 UTC8192INData Raw: 31 30 63 36 0d 0a 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 65 6d 6f 6a 69 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 0a 09 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 72
                                                                                                                                                      Data Ascii: 10c6e||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);</script><style id='wp-emoji-styles-inline-css'>img.wp-smiley, img.emoji {display: inline !important;bor
                                                                                                                                                      2024-09-29 13:13:12 UTC1902INData Raw: 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72
                                                                                                                                                      Data Ascii: }.has-luminous-vivid-amber-to-luminous-vivid-orange-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--pr
                                                                                                                                                      2024-09-29 13:13:12 UTC2INData Raw: 0d 0a
                                                                                                                                                      Data Ascii:
                                                                                                                                                      2024-09-29 13:13:12 UTC8192INData Raw: 39 36 36 0d 0a 3d 27 68 74 74 70 73 3a 2f 2f 61 72 63 68 69 6d 69 6e 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 68 6c 6f 78 2f 63 73 73 2f 62 61 73 65 2e 63 73 73 3f 76 65 72 3d 32 2e 31 36 2e 35 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 75 78 69 6e 2d 66 72 6f 6e 74 2d 69 63 6f 6e 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 72 63 68 69 6d 69 6e 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 68 6c 6f 78 2f 63 73 73 2f 61 75 78 69 6e 2d 69 63 6f 6e 2e 63 73 73 3f 76 65 72 3d 32 2e 31 36 2e 35 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c
                                                                                                                                                      Data Ascii: 966='https://archimino.com/wp-content/themes/phlox/css/base.css?ver=2.16.5' media='all' /><link rel='stylesheet' id='auxin-front-icon-css' href='https://archimino.com/wp-content/themes/phlox/css/auxin-icon.css?ver=2.16.5' media='all' /><link rel='styl
                                                                                                                                                      2024-09-29 13:13:12 UTC370INData Raw: 45 41 45 41 45 41 3b 20 7d 0a 2f 2a 20 73 75 62 66 6f 6f 74 65 72 2d 6c 61 79 6f 75 74 2d 62 67 2d 69 6d 61 67 65 2d 70 6f 73 69 74 69 6f 6e 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 61 75 78 2d 73 75 62 66 6f 6f 74 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 7d 0a 2f 2a 20 73 75 62 66 6f 6f 74 65 72 2d 6c 61 79 6f 75 74 2d 62 67 2d 69 6d 61 67 65 2d 73 69 7a 65 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 61 75 78 2d 73 75 62 66 6f 6f 74 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 7d 0a 2f 2a 20 73 75 62 66 6f 6f 74 65 72 2d 6c 61 79 6f 75 74 2d 62 67 2d
                                                                                                                                                      Data Ascii: EAEAEA; }/* subfooter-layout-bg-image-position =========================*/.aux-subfooter {background-position:center center;}/* subfooter-layout-bg-image-size =========================*/.aux-subfooter {background-size:cover;}/* subfooter-layout-bg-
                                                                                                                                                      2024-09-29 13:13:12 UTC2049INData Raw: 6f 72 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 61 75 78 2d 73 75 62 66 6f 6f 74 65 72 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 45 41 45 41 45 41 3b 20 7d 0a 2f 2a 20 73 69 74 65 2d 66 6f 6f 74 65 72 2d 62 67 2d 63 6f 6c 6f 72 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 61 75 78 2d 73 69 74 65 2d 66 6f 6f 74 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 41 31 41 31 41 3b 7d 0a 2f 2a 20 66 6f 6f 74 65 72 2d 74 6f 70 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2e 61 75 78 2d 73 69 74 65 2d 66 6f 6f 74 65 72 20 7b 62 6f
                                                                                                                                                      Data Ascii: or =========================*/.aux-subfooter { border-top:1px solid #EAEAEA; }/* site-footer-bg-color =========================*/.aux-site-footer {background-color:#1A1A1A;}/* footer-top-border-color =========================*/.aux-site-footer {bo
                                                                                                                                                      2024-09-29 13:13:12 UTC2INData Raw: 0d 0a
                                                                                                                                                      Data Ascii:
                                                                                                                                                      2024-09-29 13:13:12 UTC8192INData Raw: 32 30 30 30 0d 0a 69 6e 61 6c 30 30 30 31 2d 31 30 32 34 78 31 30 32 34 2e 70 6e 67 20 31 30 32 34 77 2c 20 68 74 74 70 73 3a 2f 2f 61 72 63 68 69 6d 69 6e 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 61 72 63 68 69 6d 69 6e 61 6c 30 30 30 31 2d 31 35 30 78 31 35 30 2e 70 6e 67 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 72 63 68 69 6d 69 6e 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 61 72 63 68 69 6d 69 6e 61 6c 30 30 30 31 2d 37 36 38 78 37 36 38 2e 70 6e 67 20 37 36 38 77 2c 20 68 74 74 70 73 3a 2f 2f 61 72 63 68 69 6d 69 6e 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 61 72 63 68 69 6d
                                                                                                                                                      Data Ascii: 2000inal0001-1024x1024.png 1024w, https://archimino.com/wp-content/uploads/2024/09/archiminal0001-150x150.png 150w, https://archimino.com/wp-content/uploads/2024/09/archiminal0001-768x768.png 768w, https://archimino.com/wp-content/uploads/2024/09/archim
                                                                                                                                                      2024-09-29 13:13:12 UTC6INData Raw: 74 22 3e 3c 69 6e
                                                                                                                                                      Data Ascii: t"><in


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.44973581.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:12 UTC572OUTGET /wp-content/themes/phlox/css/base.css?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:12 UTC294INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:12 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "2c7d6-6233ed69c4746"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 182230
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:12 UTC7898INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 20 23 52 65 73 65 74 20 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 20 2a 2f 0a 2f 2a 21 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 24 43 53 53 20 52 65 73 65 74 20 5b 68 74 6d 6c 35 62 6f 69 6c 65 72 70 6c 61 74 65 20 76 35 2e 32 2e 30 20 2f 20 31 30 2d 36 2d 32 30 31 35 5d 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 2f 2a 20 48 54 4d 4c 35 20 64 69 73
                                                                                                                                                      Data Ascii: @charset "UTF-8";/*>>>>>>>>>>>>>>>>>>>>>>>>> #Reset <<<<<<<<<<<<<<<<<<<<<<<<<<<< *//*!----------- $CSS Reset [html5boilerplate v5.2.0 / 10-6-2015] ------------- *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *//* HTML5 dis
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 25 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 65 65 3b 20 7d 0a 0a 62 6f 64 79 2c 20 73 65 6c 65 63 74 2c 20 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 20 2f 2a 20 46 69 78 20 66 6f 72 20 77 65 62 6b 69 74 20 72 65 6e 64 65 72 69 6e 67 20 2a 2f 20 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 20 6f 70 74 69 6d 69 7a 65 6c 65 67 69 62 69 6c 69 74 79 3b 20 7d 0a 0a 2f 2a 2a 20 43 6f 6c 6f 72 73 20 6d
                                                                                                                                                      Data Ascii: %; line-height: 1.5; font-style: normal; min-height: 100%; margin: 0; background: #eee; }body, select, input, textarea { color: #444; -webkit-font-smoothing: antialiased; /* Fix for webkit rendering */ text-rendering: optimizelegibility; }/** Colors m
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 20 7d 0a 20 20 2e 61 75 78 2d 66 6c 6f 61 74 2d 6c 61 79 6f 75 74 20 2e 61 75 78 2d 70 68 6f 6e 65 2d 6d 69 64 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 74 6f 70 3a 20 35 30 25 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 20 7d 0a 20 20 2e 61 75 78 2d 66 6c 6f 61 74 2d 6c 61 79 6f 75 74 20 2e 61 75 78 2d 70 68 6f 6e 65 2d 63 65 6e 74 65 72 2d 6d 69 64 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 35 30 25 3b 20 74 6f 70 3a 20 35 30 25 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 20 7d 0a 20 20 2e 61
                                                                                                                                                      Data Ascii: form: translateX(-50%); } .aux-float-layout .aux-phone-middle { position: relative; top: 50%; transform: translateY(-50%); } .aux-float-layout .aux-phone-center-middle { position: absolute; left: 50%; top: 50%; transform: translate(-50%, -50%); } .a
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 75 74 6c 69 6e 65 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 61 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 69 6e 70 75 74 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65
                                                                                                                                                      Data Ascii: utline:hover { color: white; }a.aux-ball-blue.button.aux-outline .aux-overlay::after, button.aux-ball-blue.aux-outline .aux-overlay::after, input.aux-ball-blue[type="button"].aux-outline .aux-overlay::after, .aux-ball-blue.aux-button.aux-outline .aux-ove
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 75 74 2e 61 75 78 2d 70 61 6c 65 2d 73 6b 79 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 20 2e 61 75 78 2d 70 61 6c 65 2d 73 6b 79 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 61 2e 61 75 78 2d 70 61 6c 65 2d 73 6b 79 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 70 61 6c 65 2d 73 6b 79 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 69 6e 70 75 74 2e 61 75 78 2d 70 61 6c 65 2d 73 6b 79 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75
                                                                                                                                                      Data Ascii: ut.aux-pale-sky[type="button"].aux-outline:hover, .aux-pale-sky.aux-button.aux-outline:hover { color: white; }a.aux-pale-sky.button.aux-outline .aux-overlay::after, button.aux-pale-sky.aux-outline .aux-overlay::after, input.aux-pale-sky[type="button"].au
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 75 74 74 6f 6e 2e 61 75 78 2d 70 61 73 74 65 6c 2d 6f 72 61 6e 67 65 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 20 69 6e 70 75 74 2e 61 75 78 2d 70 61 73 74 65 6c 2d 6f 72 61 6e 67 65 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 20 2e 61 75 78 2d 70 61 73 74 65 6c 2d 6f 72 61 6e 67 65 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 61 2e 61 75 78 2d 70 61 73 74 65 6c 2d 6f 72 61 6e 67 65 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 6f 75 74 6c 69 6e 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 70 61 73 74 65 6c 2d 6f 72 61 6e 67 65 2e 61 75 78
                                                                                                                                                      Data Ascii: utton.aux-pastel-orange.aux-outline:hover, input.aux-pastel-orange[type="button"].aux-outline:hover, .aux-pastel-orange.aux-button.aux-outline:hover { color: white; }a.aux-pastel-orange.button.aux-outline .aux-overlay::after, button.aux-pastel-orange.aux
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 2d 33 64 20 7b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 23 31 35 38 39 61 31 3b 20 7d 0a 61 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 33 64 3a 68 6f 76 65 72 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 2e 61 75 78 2d 33 64 3a 68 6f 76 65 72 2c 20 69 6e 70 75 74 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 33 64 3a 68 6f 76 65 72 2c 20 2e 61 75 78 2d 62 61 6c 6c 2d 62 6c 75 65 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 33 64 3a 68 6f 76 65 72 20 7b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 33 70 78 20 23 31 35 38 39 61 31 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 70 78 29 3b 20 7d 0a 61
                                                                                                                                                      Data Ascii: -3d { box-shadow: 0 6px #1589a1; }a.aux-ball-blue.button.aux-3d:hover, button.aux-ball-blue.aux-3d:hover, input.aux-ball-blue[type="button"].aux-3d:hover, .aux-ball-blue.aux-button.aux-3d:hover { box-shadow: 0 3px #1589a1; transform: translateY(3px); }a
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 67 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 33 64 3a 68 6f 76 65 72 2c 20 2e 61 75 78 2d 76 69 6b 69 6e 67 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 33 64 3a 68 6f 76 65 72 20 7b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 33 70 78 20 23 33 30 63 61 64 66 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 70 78 29 3b 20 7d 0a 61 2e 61 75 78 2d 74 69 66 66 61 6e 79 2d 62 6c 75 65 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 33 64 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 74 69 66 66 61 6e 79 2d 62 6c 75 65 2e 61 75 78 2d 33 64 2c 20 69 6e 70 75 74 2e 61 75 78 2d 74 69 66 66 61 6e 79 2d 62 6c 75 65 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 33 64 2c 20 2e 61 75 78 2d 74 69 66 66 61 6e 79 2d 62 6c 75 65
                                                                                                                                                      Data Ascii: g[type="button"].aux-3d:hover, .aux-viking.aux-button.aux-3d:hover { box-shadow: 0 3px #30cadf; transform: translateY(3px); }a.aux-tiffany-blue.button.aux-3d, button.aux-tiffany-blue.aux-3d, input.aux-tiffany-blue[type="button"].aux-3d, .aux-tiffany-blue
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 69 63 6f 6e 2d 72 69 67 68 74 2d 61 6e 69 6d 61 74 65 20 2e 61 75 78 2d 69 63 6f 6e 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 34 30 30 25 29 3b 20 7d 0a 61 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 69 63 6f 6e 2d 72 69 67 68 74 2d 61 6e 69 6d 61 74 65 20 2e 61 75 78 2d 74 65 78 74 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 69 63 6f 6e 2d 72 69 67 68 74 2d 61 6e 69 6d 61 74 65 20 2e 61 75 78 2d 74 65 78 74 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 69 63 6f 6e 2d 72 69 67 68 74 2d 61 6e 69 6d 61 74 65 20 2e 61 75 78 2d 74 65 78 74 2c 20 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 69 63 6f 6e 2d 72 69 67 68 74 2d 61 6e 69 6d 61 74 65 20 2e 61 75
                                                                                                                                                      Data Ascii: .aux-button.aux-icon-right-animate .aux-icon { transform: translateX(400%); }a.button.aux-icon-right-animate .aux-text, button.aux-icon-right-animate .aux-text, input[type="button"].aux-icon-right-animate .aux-text, .aux-button.aux-icon-right-animate .au
                                                                                                                                                      2024-09-29 13:13:12 UTC8000INData Raw: 6f 6e 2e 61 75 78 2d 66 6f 75 6e 74 61 69 6e 2d 62 6c 75 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 62 75 74 74 6f 6e 2e 61 75 78 2d 66 6f 75 6e 74 61 69 6e 2d 62 6c 75 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 61 75 78 2d 66 6f 75 6e 74 61 69 6e 2d 62 6c 75 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 2c 20 2e 61 75 78 2d 62 75 74 74 6f 6e 2e 61 75 78 2d 66 6f 75 6e 74 61 69 6e 2d 62 6c 75 65 20 2e 61 75 78 2d 6f 76 65 72 6c 61 79 3a 3a 61 66 74 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 36 39 38 61 36 3b 20 7d 0a 61 2e 62 75 74 74 6f 6e 2e 61 75 78 2d 66 6f 75 6e 74 61 69 6e 2d 62 6c 75 65
                                                                                                                                                      Data Ascii: on.aux-fountain-blue .aux-overlay::after, button.aux-fountain-blue .aux-overlay::after, input[type="button"].aux-fountain-blue .aux-overlay::after, .aux-button.aux-fountain-blue .aux-overlay::after { background-color: #4698a6; }a.button.aux-fountain-blue


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.44974181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:13 UTC578OUTGET /wp-content/themes/phlox/css/auxin-icon.css?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:13 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:13 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "d3bf-6233ed69c3b7b"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 54207
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:13 UTC7900INData Raw: 2f 2a 20 61 75 78 69 6e 2d 66 72 6f 6e 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 61 75 78 69 6e 2d 66 72 6f 6e 74 22 3b 20 73 72 63 3a 20 75 72 6c 28 22 66 6f 6e 74 73 2f 66 6f 6e 74 61 73 74 69 63 2f 61 75 78 69 63 6f 6e 2f 61 75 78 69 6e 2d 66 72 6f 6e 74 2e 65 6f 74 22 29 3b 20 73 72 63 3a 20 75 72 6c 28 22 66 6f 6e 74 73 2f 66 6f 6e 74 61 73 74 69 63 2f 61 75 78 69 63 6f 6e 2f 61 75 78 69 6e 2d 66 72 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 22 66 6f 6e 74 73 2f 66 6f 6e 74 61 73 74 69 63 2f 61 75 78 69 63 6f 6e 2f 61 75 78 69 6e 2d 66 72 6f 6e 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28
                                                                                                                                                      Data Ascii: /* auxin-front */@font-face { font-family: "auxin-front"; src: url("fonts/fontastic/auxicon/auxin-front.eot"); src: url("fonts/fontastic/auxicon/auxin-front.eot?#iefix") format("embedded-opentype"), url("fonts/fontastic/auxicon/auxin-front.woff") format(
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 38 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 39 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 61 67 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 61 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 61 67 73 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 62 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 63 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 68 75 6d 62 73 2d 75
                                                                                                                                                      Data Ascii: ; }.auxicon-stopwatch:before { content: "\e038"; }.auxicon-tablet:before { content: "\e039"; }.auxicon-tag:before { content: "\e03a"; }.auxicon-tags:before { content: "\e03b"; }.auxicon-thumbs-down:before { content: "\e03c"; }.auxicon-thumbs-u
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 63 6f 6e 2d 74 72 61 73 68 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 65 37 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 72 61 73 68 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 65 38 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 75 73 65 72 2d 32 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 65 39 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 75 73 65 72 73 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 65 61 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 77 69 6e 64 6f 77 73 2d 31 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 65 62 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72
                                                                                                                                                      Data Ascii: con-trash-1:before { content: "\e0e7"; }.auxicon-trash-alt:before { content: "\e0e8"; }.auxicon-user-2:before { content: "\e0e9"; }.auxicon-users:before { content: "\e0ea"; }.auxicon-windows-1-1:before { content: "\e0eb"; }.auxicon-zoom-in:befor
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 6e 74 3a 20 22 5c 65 31 38 61 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 73 71 75 69 72 72 65 6c 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 62 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 73 74 61 72 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 63 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 73 74 65 70 73 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 64 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 73 74 6f 70 2d 32 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 65 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 73 79 6e 63 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 66 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 74 61 67
                                                                                                                                                      Data Ascii: nt: "\e18a"; }.auxicon-squirrel:before { content: "\e18b"; }.auxicon-star:before { content: "\e18c"; }.auxicon-steps:before { content: "\e18d"; }.auxicon-stop-2:before { content: "\e18e"; }.auxicon-sync:before { content: "\e18f"; }.auxicon-tag
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 39 33 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 2d 34 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 39 34 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 62 6f 78 2d 33 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 39 35 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 62 72 6f 77 73 65 72 2d 32 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 39 36 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 39 37 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 62 75 62 62 6c 65 2d 31 3a 62 65 66 6f 72 65 20 7b 20
                                                                                                                                                      Data Ascii: ok-open:before { content: "\e693"; }.auxicon-bookmark-4:before { content: "\e694"; }.auxicon-box-3:before { content: "\e695"; }.auxicon-browser-2:before { content: "\e696"; }.auxicon-bubble:before { content: "\e697"; }.auxicon-bubble-1:before {
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 0a 2e 61 75 78 69 63 6f 6e 2d 62 75 62 62 6c 65 2d 33 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 64 38 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 63 61 6d 65 72 61 2d 36 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 64 39 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 63 6c 61 70 2d 62 6f 61 72 64 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 64 61 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 63 6c 69 70 62 6f 61 72 64 2d 34 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 64 62 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 63 6c 6f 63 6b 2d 36 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 64 63 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e
                                                                                                                                                      Data Ascii: .auxicon-bubble-3-1:before { content: "\e7d8"; }.auxicon-camera-6:before { content: "\e7d9"; }.auxicon-clap-board:before { content: "\e7da"; }.auxicon-clipboard-4:before { content: "\e7db"; }.auxicon-clock-6:before { content: "\e7dc"; }.auxicon
                                                                                                                                                      2024-09-29 13:13:13 UTC6307INData Raw: 79 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 39 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 69 6f 73 2d 74 68 75 6e 64 65 72 73 74 6f 72 6d 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 61 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 69 6f 73 2d 63 6c 6f 75 64 79 2d 6e 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 62 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 69 6f 73 2d 73 75 6e 6e 79 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 63 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 69 6f 73 2d 73 6e 6f 77 79 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 64 22 3b 20 7d 0a 0a 2e 61 75 78 69 63 6f 6e 2d 69 6f 73 2d
                                                                                                                                                      Data Ascii: y:before { content: "\e209"; }.auxicon-ios-thunderstorm:before { content: "\e20a"; }.auxicon-ios-cloudy-night:before { content: "\e20b"; }.auxicon-ios-sunny:before { content: "\e20c"; }.auxicon-ios-snowy:before { content: "\e20d"; }.auxicon-ios-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.44974081.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:13 UTC572OUTGET /wp-content/themes/phlox/css/main.css?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:13 UTC294INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:13 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "d8536-6233ed69df136"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 886070
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:13 UTC7898INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 23 44 6f 6d 75 6d 65 6e 74 0a 09 24 42 6f 64 79 20 26 20 67 6c 6f 62 61 6c 73 0a 09 24 48 65 61 64 69 6e 67 0a 09 24 57 72 61 70 70 65 72 20 26 20 43 6f 6e 74 61 69 6e 65 72 73 0a 09 24 48 65 61 64 65 72 0a 09 24 4c 61 79 6f 75 74 0a 09 24 53 65 63 74 69 6f 6e 73 0a 09 24 46 6f 6f 74 65 72 0a 09 24 43 6f 70 79 72 69 67 68 74 0a 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                      Data Ascii: @charset "UTF-8";/*!===============================================================#Domument$Body & globals$Heading$Wrapper & Containers$Header$Layout$Sections$Footer$Copyright==========================================================
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 78 2d 73 76 67 2d 73 79 6d 62 6f 6c 2e 61 75 78 2d 68 2d 6c 61 72 67 65 2d 72 69 67 68 74 2e 61 75 78 2d 77 68 69 74 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 35 38 70 78 20 2d 31 37 33 70 78 3b 20 7d 0a 2e 61 75 78 2d 73 76 67 2d 61 72 72 6f 77 2e 61 75 78 2d 68 2d 6d 65 64 69 75 6d 2d 75 70 2e 61 75 78 2d 77 68 69 74 65 2c 20 2e 61 75 78 2d 73 76 67 2d 73 79 6d 62 6f 6c 2e 61 75 78 2d 68 2d 6d 65 64 69 75 6d 2d 75 70 2e 61 75 78 2d 77 68 69 74 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 35 38 70 78 20 2d 32 33 31 70 78 3b 20 7d 0a 2e 61 75 78 2d 73 76 67 2d 61 72 72 6f 77 2e 61 75 78 2d 68 2d 6d 65 64 69 75 6d 2d 64 6f 77 6e 2e 61 75 78 2d 77 68 69 74 65 2c 20 2e 61 75 78 2d 73
                                                                                                                                                      Data Ascii: x-svg-symbol.aux-h-large-right.aux-white { background-position: -258px -173px; }.aux-svg-arrow.aux-h-medium-up.aux-white, .aux-svg-symbol.aux-h-medium-up.aux-white { background-position: -258px -231px; }.aux-svg-arrow.aux-h-medium-down.aux-white, .aux-s
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 74 6f 70 3a 20 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 34 30 35 3b 20 7d 0a 20 20 2e 61 75 78 2d 66 72 61 6d 65 64 20 2e 61 75 78 2d 73 69 64 65 2d 66 72 61 6d 65 73 3a 62 65 66 6f 72 65 20 7b 20 6c 65 66 74 3a 20 30 3b 20 7d 0a 20 20 2e 61 75 78 2d 66 72 61 6d 65 64 20 2e 61 75 78 2d 73 69 64 65 2d 66 72 61 6d 65 73 3a 61 66 74 65 72 20 7b 20 72 69 67 68 74 3a 20 30 3b 20 7d 0a 20 20 2e 61 75 78 2d 66 72 61 6d 65 64 2e 61 75 78 2d 74 6f 70 2d 73 74 69 63 6b 79 20 2e 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 2e 61 75 78 2d 73 74 69 63 6b 79 20 7b 20 74 6f 70 3a 20 32 30 70 78 3b 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 34 30 70
                                                                                                                                                      Data Ascii: height: 100%; top: 0; position: fixed; z-index: 1405; } .aux-framed .aux-side-frames:before { left: 0; } .aux-framed .aux-side-frames:after { right: 0; } .aux-framed.aux-top-sticky .site-header-section.aux-sticky { top: 20px; width: calc(100% - 40p
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 73 69 62 6c 65 3b 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 68 65 72 69 74 3b 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 69 6e 68 65 72 69 74 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 30 30 76 68 20 2d 20 36 30 70 78 29 3b 20 7d 0a 2e 61 75 78 2d 63 61 72 74 2d 77 72 61 70 70 65 72 2e 61 75 78 2d 62 61 73 6b 65 74 2d 61 6e 69 6d 61 74 69 6f 6e 2e 61 75 78 2d 63 61 72 74 2d 69 6e 2d 70 72 6f 67 72 65 73 73 20 2e 61 75 78 2d 73 68 6f 70 70 69 6e 67 2d 62 61 73 6b 65 74 3a 62 65 66 6f 72 65 20 7b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 46 69 6c 6c 42 61 73 6b 65 74 20 31 30 30 30 6d 73 20 63
                                                                                                                                                      Data Ascii: sible; opacity: 1 !important; z-index: 1; position: inherit; width: auto; transform: inherit; border: 0; height: calc(100vh - 60px); }.aux-cart-wrapper.aux-basket-animation.aux-cart-in-progress .aux-shopping-basket:before { animation: FillBasket 1000ms c
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 7b 20 63 6f 6c 6f 72 3a 20 23 41 41 41 3b 20 7d 0a 2e 61 75 78 2d 63 61 72 74 2d 77 72 61 70 70 65 72 20 2e 61 75 78 2d 63 61 72 64 2d 64 72 6f 70 64 6f 77 6e 2d 64 61 72 6b 20 2e 61 75 78 2d 63 61 72 64 2d 63 68 65 63 6b 6f 75 74 20 2e 61 75 78 2d 63 61 72 64 2d 66 69 6e 61 6c 2d 61 6d 6f 75 6e 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 50 72 69 63 65 2d 61 6d 6f 75 6e 74 20 7b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 2e 61 75 78 2d 63 61 72 74 2d 77 72 61 70 70 65 72 20 2e 61 75 78 2d 63 61 72 64 2d 64 72 6f 70 64 6f 77 6e 2d 64 61 72 6b 20 2e 61 75 78 2d 69 6e 6c 69 6e 65 2d 63 61 72 64 2d 63 68 65 63 6b 6f 75 74 20 2e 61 75 78 2d 63 61 72 64 2d 66 69 6e 61 6c 2d 61 6d 6f 75 6e 74 20 7b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 7d 0a
                                                                                                                                                      Data Ascii: { color: #AAA; }.aux-cart-wrapper .aux-card-dropdown-dark .aux-card-checkout .aux-card-final-amount .woocommerce-Price-amount { color: #FFFFFF; }.aux-cart-wrapper .aux-card-dropdown-dark .aux-inline-card-checkout .aux-card-final-amount { color: #fff; }
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 6e 3a 20 61 75 74 6f 3b 20 7d 0a 2e 61 75 78 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 20 2e 61 75 78 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 73 69 64 65 2e 61 75 78 2d 76 65 72 74 69 63 61 6c 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 2e 61 75 78 2d 6c 6f 67 6f 2d 68 65 61 64 65 72 20 2e 61 75 78 2d 6c 6f 67 6f 2d 61 6e 63 68 6f 72 20 3e 20 69 6d 67 20 7b 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 7d 0a 2e 61 75 78 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 20 2e 61 75 78 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 73 69 64 65 2e 61 75 78 2d 76 65 72 74 69 63 61 6c 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 2e 61 75 78 2d 6d 65 6e 75 2d 62 6f 78 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b
                                                                                                                                                      Data Ascii: n: auto; }.aux-vertical-menu .aux-vertical-menu-side.aux-vertical-items-center .aux-logo-header .aux-logo-anchor > img { margin: auto; }.aux-vertical-menu .aux-vertical-menu-side.aux-vertical-items-center .aux-menu-box { position: absolute; width: 100%;
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 6f 74 69 63 65 20 75 6c 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 20 7d 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 61 75 78 2d 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 36 3b 20 7d 0a 2e 61 75 78 2d 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 65 72 2e 61 75 78 2d 6f 76 65 72 6c 61 79 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 30 3b 20 6c 65 66 74 3a 20 30 3b 20 72 69 67 68 74 3a 20
                                                                                                                                                      Data Ascii: otice ul { margin-top: 0; }/* -------------------------------------------------------------------------- */.aux-elementor-header { position: relative; z-index: 6; }.aux-elementor-header.aux-overlay-header { position: absolute; top: 0; left: 0; right:
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 72 65 61 64 2d 62 6f 72 64 65 72 65 64 20 2e 61 75 78 2d 62 72 65 61 64 63 72 75 6d 62 73 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 20 7d 0a 2e 70 61 67 65 2d 74 69 74 6c 65 2d 73 65 63 74 69 6f 6e 20 2e 61 75 78 2d 62 72 65 61 64 2d 62 6f 72 64 65 72 65 64 2e 61 75 78 2d 6c 69 67 68 74 20 2e 61 75 78 2d 62 72 65 61 64 63 72 75 6d 62 73 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 7d 0a 2e 70 61 67 65 2d 74 69 74 6c 65 2d 73 65 63 74 69 6f 6e 20 2e 61 75 78 2d 62 72 65 61 64 2d 62 6f 72 64 65 72 65 64 2e 61 75 78 2d 64 61 72 6b
                                                                                                                                                      Data Ascii: read-bordered .aux-breadcrumbs { padding: 10px 20px; border-width: 1px; border-style: solid; border-radius: 20px; }.page-title-section .aux-bread-bordered.aux-light .aux-breadcrumbs { border-color: #fff; }.page-title-section .aux-bread-bordered.aux-dark
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 3b 20 7d 0a 20 20 2e 61 75 78 2d 72 65 73 70 20 2e 72 69 67 68 74 2d 73 69 64 65 62 61 72 20 2e 61 75 78 2d 70 72 69 6d 61 72 79 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 20 7d 0a 20 20 2e 61 75 78 2d 72 65 73 70 20 2e 6c 65 66 74 2d 73 69 64 65 62 61 72 20 3e 20 2e 61 75 78 2d 77 72 61 70 70 65 72 20 3e 20 2e 61 75 78 2d 66 6f 6c 64 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 35 70 78 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 35 70 78 3b 20 7d 0a 20 20 2e 61 75 78 2d 72 65 73 70 20 2e 6c 65 66 74 2d 73 69 64 65 62 61 72 20 2e 61 75 78 2d 70 72 69 6d 61 72 79 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 20 20 2e 61 75 78 2d 72 65 73 70 20 2e 61 75 78 2d 73 69 64 65 62 61 72 20 7b 20 62 6f 72 64
                                                                                                                                                      Data Ascii: ; } .aux-resp .right-sidebar .aux-primary { padding-right: 0; } .aux-resp .left-sidebar > .aux-wrapper > .aux-fold { padding-right: 35px; padding-left: 35px; } .aux-resp .left-sidebar .aux-primary { padding-left: 0; } .aux-resp .aux-sidebar { bord
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 75 78 2d 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 61 75 78 2d 61 74 74 72 69 62 75 74 69 6f 6e 20 2b 20 2e 61 75 78 2d 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 2f 22 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 3b 20 6d 61 72 67 69 6e 3a 20 30 20 34 70 78 20 30 20 2d 34 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 2e 61 75 78 2d 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 61 75 78 2d 73 6f 63 69 61 6c 2d 6c 69 73 74 20 61 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 23 35 30 35 30 35 30 3b 20 7d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 20 2e 61 75 78 2d 73 69 74 65 2d 66 6f 6f 74 65 72 20 7b 20 64 69
                                                                                                                                                      Data Ascii: ux-site-footer .aux-attribution + .aux-privacy-policy:before { content: "/"; color: rgba(255, 255, 255, 0.3); margin: 0 4px 0 -4px; display: inline-block; }.aux-site-footer .aux-social-list a:hover { color: #505050; }@media print { .aux-site-footer { di


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.44973981.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:13 UTC592OUTGET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:13 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:13 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:54 GMT
                                                                                                                                                      ETag: "ed21-6233ed09524ec"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 60705
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:13 UTC7900INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 73 69 62 69 6c 69 74 79 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 63 72 65 65 6e 2d 6f 6e 6c 79 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 20 73 70 61 6e 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 30 30 30 65 6d 3b 77 69 64 74 68 3a 31 70 78
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */.elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 70 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 65 69 63 6f 6e 2d 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69
                                                                                                                                                      Data Ascii: (0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:eicon-spin 2s linear infinite}.elementor-section{position:relative}.elementor-section .elementor-container{display:flex;margin-right:auto;margin-left:auto;position:relative}@media (max-wi
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 6f 72 64 65 72 3a 37 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 6f 72 64 65 72 3a 36 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 7b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37
                                                                                                                                                      Data Ascii: reverse-laptop>.elementor-container>:nth-child(4){order:7}.elementor-reverse-laptop>.elementor-container>:nth-child(5){order:6}.elementor-reverse-laptop>.elementor-container>:nth-child(6){order:5}.elementor-reverse-laptop>.elementor-container>:nth-child(7
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 69 64 2d 72 6f 77 2d 67 61 70 29 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 31 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d
                                                                                                                                                      Data Ascii: id-row-gap);word-break:break-word}.elementor-grid-widescreen-1 .elementor-grid{grid-template-columns:repeat(1,1fr)}.elementor-grid-widescreen-2 .elementor-grid{grid-template-columns:repeat(2,1fr)}.elementor-grid-widescreen-3 .elementor-grid{grid-template-
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 2d 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 2c 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 2c 31 31 34 30 70 78 29 29 3b 2d 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 6d
                                                                                                                                                      Data Ascii: --border-style:initial;--border-color:initial;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--content-width:min(100%,var(--container-max-width,1140px));--width:100%;--m
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 63 69 74 79 3a 2e 36 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 67 72 6f 75 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 6c 65 63 74 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 67 72 6f 75 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 6c 65 63 74 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 61
                                                                                                                                                      Data Ascii: city:.6}.elementor-field-group .elementor-select-wrapper{display:flex;position:relative;width:100%}.elementor-field-group .elementor-select-wrapper select{-webkit-appearance:none;-moz-appearance:none;appearance:none;color:inherit;font-size:inherit;font-fa
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3e 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 67 61 70 3a 35 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 78 73 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a
                                                                                                                                                      Data Ascii: orm .elementor-button-content-wrapper,.elementor-form .elementor-button>span{display:flex;justify-content:center;flex-direction:row;gap:5px}.elementor-form .elementor-button.elementor-size-xs{min-height:33px}.elementor-form .elementor-button.elementor-siz
                                                                                                                                                      2024-09-29 13:13:13 UTC4805INData Raw: 64 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 30 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 2d 2d 61 6c 69 67 6e 2d 74 61 62 6c 65 74 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 30 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 2d 67 72 69 64 2d 61 6c 69 67 6e 2d 74 61 62 6c 65 74 2d 63 65 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 30 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                      Data Ascii: d,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-tablet-right .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-tablet-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.44974281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:13 UTC603OUTGET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:13 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:13 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "4057-6233ed0a92176"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 16471
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:13 UTC7900INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 34 2e 35 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 32 31 2c 20 32 30 32 32 0a 20 2a 2f
                                                                                                                                                      Data Ascii: /** * Swiper 8.4.5 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 21, 2022 */
                                                                                                                                                      2024-09-29 13:13:13 UTC8000INData Raw: 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                      Data Ascii: t:0;width:100%}.swiper-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transform:scale(.33);position:relative}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active{transform
                                                                                                                                                      2024-09-29 13:13:13 UTC571INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65
                                                                                                                                                      Data Ascii: ointer-events:auto}.swiper-flip .swiper-slide-shadow-bottom,.swiper-flip .swiper-slide-shadow-left,.swiper-flip .swiper-slide-shadow-right,.swiper-flip .swiper-slide-shadow-top{z-index:0;-webkit-backface-visibility:hidden;backface-visibility:hidden}.swipe


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.44974581.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:13 UTC605OUTGET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:13 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:13 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:54 GMT
                                                                                                                                                      ETag: "2814-6233ed094a1d9"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 10260
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:13 UTC7900INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 7b 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 3a 34 34 70 78 3b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 3a 36 70 78 3b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 67 61 70 3a 36 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 66 69 67 75 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e
                                                                                                                                                      Data Ascii: .elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .
                                                                                                                                                      2024-09-29 13:13:13 UTC2360INData Raw: 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73
                                                                                                                                                      Data Ascii: r-button,.elementor-lightbox.elementor-pagination-position-outside .swiper-container~.elementor-swiper-button,.elementor-lightbox.elementor-pagination-position-outside .swiper .elementor-swiper-button,.elementor-lightbox.elementor-pagination-position-outs


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.44974681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:13 UTC583OUTGET /wp-content/uploads/elementor/css/post-8.css?ver=1727607160 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:13 UTC290INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:13 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 10:52:40 GMT
                                                                                                                                                      ETag: "453-6233fe31d7b53"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 1107
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:13 UTC1107INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 38 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d
                                                                                                                                                      Data Ascii: .elementor-kit-8{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      8192.168.2.44974881.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:14 UTC583OUTGET /wp-content/themes/phlox/css/other/elementor.css?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:14 UTC290INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:14 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "4f0-6233ed69e00bd"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 1264
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:14 UTC1264INData Raw: 2f 2a 2a 0a 20 2a 20 45 4c 45 4d 45 4e 54 4f 52 20 47 72 69 64 0a 20 2a 2f 0a 0a 20 2e 61 75 78 2d 66 68 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 0a 20 2e 61 75 78 2d 66 68 64 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 30 30 70 78 0a 20 7d 0a 20 2e 61 75 78 2d 66 68 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 73 65 63 74 69 6f 6e 7b 0a 09 6d 61 78 2d
                                                                                                                                                      Data Ascii: /** * ELEMENTOR Grid */ .aux-fhd .elementor-section.elementor-section-boxed>.elementor-container, .aux-fhd:not(.elementor-page) .elementor-section-boxed>.elementor-container{width: auto;max-width: 1900px } .aux-fhd .elementor-add-section{max-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      9192.168.2.44974981.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:14 UTC583OUTGET /wp-content/uploads/elementor/css/global.css?ver=1727607160 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:14 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:14 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 10:52:40 GMT
                                                                                                                                                      ETag: "28a1-6233fe31f772b"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 10401
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:14 UTC7900INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6e 65 73 74 65 64 2d 74 61 62 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6e 2d 74 61 62 73 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 2d 6e 2d 74 61 62 73 5b 64 61 74 61 2d 74 6f 75 63 68 2d 6d 6f 64 65 3d 22 66 61 6c 73 65 22 5d 20 3e 20 2e 65 2d 6e 2d 74 61 62 73 2d 68 65 61 64 69 6e 67 20 3e 20 2e 65 2d 6e 2d 74 61 62 2d 74 69 74 6c 65 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 66 61 6c 73 65 22 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6e 65 73 74 65 64 2d
                                                                                                                                                      Data Ascii: .elementor-widget-nested-tabs.elementor-widget-n-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="false"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-
                                                                                                                                                      2024-09-29 13:13:14 UTC2501INData Raw: 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e
                                                                                                                                                      Data Ascii: weight );}.elementor-widget-tabs .elementor-tab-content{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-accordion .elemen


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      10192.168.2.44975181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:14 UTC598OUTGET /wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:14 UTC289INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:14 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:54 GMT
                                                                                                                                                      ETag: "258-6233ed09664bf"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 600
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:14 UTC600INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 5b 63 6c 61 73 73 2a 3d 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 5d 3e 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */.elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      11192.168.2.44975081.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:14 UTC596OUTGET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:14 UTC288INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:14 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:54 GMT
                                                                                                                                                      ETag: "fe-6233ed0969ba0"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 254
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:14 UTC254INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 61 20 69 6d 67 5b 73 72 63 24 3d 22 2e 73 76 67 22 5d 7b 77 69 64 74 68 3a 34 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */.elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      12192.168.2.44975281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:14 UTC584OUTGET /wp-content/uploads/elementor/css/post-18.css?ver=1727607160 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:15 UTC289INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:14 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 10:52:40 GMT
                                                                                                                                                      ETag: "1e5-6233fe320651d"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 485
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:15 UTC485INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 34 61 62 62 36 34 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 34 36 31 39 63 62 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 34 33 30 32 34 32 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35
                                                                                                                                                      Data Ascii: .elementor-18 .elementor-element.elementor-element-b4abb64{--display:flex;--background-transition:0.3s;}.elementor-18 .elementor-element.elementor-element-d4619cb .elementor-heading-title{color:#430242;}.elementor-18 .elementor-element.elementor-element-5


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      13192.168.2.44975481.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:14 UTC577OUTGET /wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:15 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:15 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "4bab-6233ed69ef6f9"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 19371
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:15 UTC7893INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 74 65 73 74 73 3d 5b 5d 2c 4d 6f 64 65 72 6e 69 7a 72 50 72 6f 74 6f 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 35 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 65 73 74 2c 63 62 29 7b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 62 28 73 65 6c 66 5b 74 65 73 74 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                      Data Ascii: !function(window,document,undefined){var tests=[],ModernizrProto={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(test,cb){var self=this;setTimeout(function(){cb(self[test])},0)},addTest:functio
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 74 48 65 69 67 68 74 29 3a 64 69 76 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 64 69 76 29 2c 21 21 72 65 74 7d 66 75 6e 63 74 69 6f 6e 20 64 6f 6d 54 6f 43 53 53 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 74 72 2c 6d 31 29 7b 72 65 74 75 72 6e 22 2d 22 2b 6d 31 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6d 73 2d 2f 2c 22 2d 6d 73 2d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 74 69 76 65 54 65 73 74 50 72 6f 70 73 28 70 72 6f 70 73 2c 76 61 6c 75 65 29 7b 76 61 72 20 69 3d 70 72 6f 70 73 2e 6c 65 6e 67 74 68 3b 69 66 28 22 43 53 53 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 73 75 70 70 6f 72 74
                                                                                                                                                      Data Ascii: tHeight):div.parentNode.removeChild(div),!!ret}function domToCSS(name){return name.replace(/([A-Z])/g,function(str,m1){return"-"+m1.toLowerCase()}).replace(/^ms-/,"-ms-")}function nativeTestProps(props,value){var i=props.length;if("CSS"in window&&"support
                                                                                                                                                      2024-09-29 13:13:15 UTC3478INData Raw: 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3c 6c 65 6e 3b 69 2b 2b 29 61 6e 67 6c 65 3d 30 3d 3d 3d 69 3f 22 74 6f 20 22 3a 22 22 2c 63 73 73 2b 3d 73 74 72 31 2b 70 72 65 66 69 78 65 73 5b 69 5d 2b 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 22 2b 61 6e 67 6c 65 2b 22 6c 65 66 74 20 74 6f 70 2c 20 23 39 66 39 2c 20 77 68 69 74 65 29 3b 22 3b 4d 6f 64 65 72 6e 69 7a 72 2e 5f 63 6f 6e 66 69 67 2e 75 73 65 50 72 65 66 69 78 65 73 26 26 28 63 73 73 2b 3d 73 74 72 31 2b 22 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 72 69 67 68 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 39 66 39 29 2c 74 6f 28 77 68 69 74 65 29 29 3b 22 29 3b 76 61 72 20 73 74 79 6c 65 3d 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61
                                                                                                                                                      Data Ascii: s.length-1;i<len;i++)angle=0===i?"to ":"",css+=str1+prefixes[i]+"linear-gradient("+angle+"left top, #9f9, white);";Modernizr._config.usePrefixes&&(css+=str1+"-webkit-gradient(linear,left top,right bottom,from(#9f9),to(white));");var style=createElement("a


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      14192.168.2.44975581.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:15 UTC556OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:15 UTC300INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:15 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "15601-6233e3bb7facc"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 87553
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:15 UTC7892INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73
                                                                                                                                                      Data Ascii: ntNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.dis
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e
                                                                                                                                                      Data Ascii: ntNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.n
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c
                                                                                                                                                      Data Ascii: s.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63
                                                                                                                                                      Data Ascii: ){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,c
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28
                                                                                                                                                      Data Ascii: lem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74
                                                                                                                                                      Data Ascii: ){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(t
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c
                                                                                                                                                      Data Ascii: "":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66
                                                                                                                                                      Data Ascii: &ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.f
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28
                                                                                                                                                      Data Ascii: t(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      15192.168.2.44975681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:15 UTC564OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:15 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:15 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "3509-6233e3bb7d7f9"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 13577
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:15 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                      Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                      2024-09-29 13:13:15 UTC5684INData Raw: 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73
                                                                                                                                                      Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCas


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      16192.168.2.44975781.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:15 UTC626OUTGET /wp-content/uploads/2024/09/archiminal0001-1536x1536.png HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:15 UTC293INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:15 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 12:23:05 GMT
                                                                                                                                                      ETag: "b34a-623412678a758"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 45898
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      2024-09-29 13:13:15 UTC7899INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 00 00 00 06 00 08 04 00 00 00 1a e7 4b e0 00 00 80 00 49 44 41 54 78 da ec dd 77 78 5c 67 99 b0 f1 fb cc a8 4b ee bd 77 3b 76 e2 14 a7 f7 de 08 21 85 14 02 21 2c 84 ba c0 52 77 81 ad c0 b6 0f 58 96 be f4 5e 42 08 29 a4 87 f4 5e 1c 27 76 5c e3 12 3b ee 5d b6 65 59 7d e6 fb 43 b2 72 ce cc 48 96 6d 69 8a 74 ff 7c 71 91 19 c9 9e 33 e7 bc e7 3d cf f3 56 90 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24
                                                                                                                                                      Data Ascii: PNGIHDRKIDATxwx\gKw;v!!,RwX^B)^'v\;]eY}CrHmit|q3=V$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 52 16 31 9a 0b f9 36 8b 53 d6 fc 6f fd b3 99 af 31 de 93 2e 45 6f 1a 49 52 6f b2 9b 5b d8 c7 c7 98 93 52 c3 c7 18 c5 35 9c c6 52 1e e7 79 96 53 4d 73 fb 72 88 6f 2d 8b 18 b4 ff 7f 40 19 e3 98 c5 59 9c ce 14 06 66 08 c8 ea f8 2b df e2 25 1a 3d e9 3a 28 b5 dc c9 5e 3e c5 a9 29 9b d5 05 8c e5 7a ce e4 35 1e e1 79 de 68 eb 71 8a 96 d0 70 39 0d 08 a8 60 1c 27 71 3e c7 31 89 8a b4 4f 4a f0 26 bf e0 37 ac f7 a4 4b 26 00 92 d4 7b 25 d9 c5 ad ac e4 d3 5c 94 b6 e6 49 31 13 18 c7 e9 6c 63 39 af b1 98 d5 6c 65 2f 0d 34 b7 05 5a 31 e2 14 53 c6 60 c6 32 85 a3 39 9a b1 0c c8 d8 1a db c2 26 fe cc 4f 59 4e 8b ab aa eb a0 cb e8 5e ee 63 23 1f e7 b2 b4 d4 b2 84 89 8c e3 6c 36 b2 84 79 bc c6 3a 76 52 47 23 2d 6d 65 34 20 46 9c 12 ca 18 c8 58 66 71 1c 47 31 9e fe 19 f7 bd 6e
                                                                                                                                                      Data Ascii: R16So1.EoIRo[R5RySMsro-@Yf+%=:(^>)z5yhqp9`'q>1OJ&7K&{%\I1lc9le/4Z1S`29&OYN^c#l6y:vRG#-me4 FXfqG1n
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 2d d6 a5 5c 91 04 cb b8 fe 90 17 1e 8c 71 06 cf a6 5d e3 75 fc 3b 93 ba 39 dd 2a e2 74 fe cc 9e 94 4f da c7 8f 98 d8 a5 ab 3a 88 ef b4 ad 99 dd 3a c8 e0 9f 0e b0 8e 47 f6 f4 e3 67 a1 ba a7 85 ff e0 bb 69 4f 9b 6a 7e c6 9c 6e d9 03 38 7c a7 4e e7 7b 6c 49 b9 7a 75 fc 82 e9 29 d7 2e 60 04 ff ce ae 94 63 da c2 f7 99 de ed 77 54 8c c9 7c 97 1d 29 9f b5 97 ff ca d8 38 d3 b5 ef 39 9c ff 66 7b ca bf 58 cf 23 5c 47 55 b7 1e 7f 9c 93 b8 25 72 67 b7 7e d2 1f 39 a6 8b cf e5 80 4f 84 9e f0 4d fc 3c 6f 4a e9 20 7e 15 2a 29 bb f8 0a 5f 4e fb a6 bb b8 85 39 dd 7c df 07 f4 e7 1a 5e 0a c5 14 ad 7f 96 71 59 0f f7 e8 96 70 2c 3f 60 4b 07 4f cf 95 fc 84 ab b2 f2 2c cf 74 8f 8c e2 7a 7e c5 1b 19 a3 c1 04 1b f9 26 47 76 73 6d d1 47 15 71 04 ff c5 aa b6 45 d6 d2 4f f5 4e 9e e6
                                                                                                                                                      Data Ascii: -\q]u;9*tO::GgiOj~n8|N{lIzu).`cwT|)89f{X#\GU%rg~9OM<oJ ~*)_N9|^qYp,?`KO,tz~&GvsmGqEON
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: 72 64 13 9b 05 dc 1a d9 9a 43 dd 75 85 1d 5d db f5 2a ac 34 52 85 b5 44 06 04 95 f1 76 4e 88 3c f2 e6 71 4b 1f 9c b4 d4 7a 66 5e e4 d6 c8 4e a0 55 5c 93 ad 95 0b fa 64 c9 cc bc c6 7a 71 01 24 2f 71 13 c3 5e 5a 26 c3 6a d9 d6 a5 14 20 5f a7 d1 c6 3a 0c 6a ad d3 ba 7e 0e 83 c8 95 2e ea b0 e4 4c e5 6d 91 f9 75 1b f8 23 eb fa f4 e8 8f 24 6f 70 6b 64 57 e0 0a de ce f8 9e 2e 7d b9 4a 00 46 71 19 83 43 af 77 f1 17 56 78 07 f5 c8 c3 d8 9d 80 bb fe 48 8b ee 07 d9 18 6a dd 0f 98 cc 25 54 85 7e ba 9b bf b0 ac 8f 4e 59 4f b2 87 7b 59 10 f9 f6 47 71 be f3 00 b2 14 6e 65 7e 37 5f 42 95 68 90 67 02 d0 5b c3 bd f0 75 6d ee 70 f9 c6 d4 39 00 41 2f b8 ef 74 38 67 ae 84 d3 23 7b c7 24 78 81 17 fb fc e8 8f 26 9e 61 5e 64 8f 9d 59 9c d2 d3 d1 5b 2c 47 55 c7 b9 1c 1f 99 00 f2
                                                                                                                                                      Data Ascii: rdCu]*4RDvN<qKzf^NU\dzq$/q^Z&j _:j~.Lmu#$opkdW.}JFqCwVxHj%T~NYO{YGqne~7_Bhg[ump9A/t8g#{$x&a^dY[,GU
                                                                                                                                                      2024-09-29 13:13:15 UTC8000INData Raw: d6 0e 7e c3 8b 79 50 1a c6 f0 61 46 84 6a a6 c7 b9 d7 e0 a9 0f a7 a9 d3 b9 9e c1 c4 28 6e eb 05 be 93 7b f3 3e 21 ac 63 4d 68 2f e0 38 e3 18 ca 56 d3 d8 0e ae f0 70 46 86 52 fe 16 d6 f5 cc 02 24 d9 0b 0e 6b 58 1f a9 68 27 32 20 b2 37 9c 7a 46 cc 45 d8 0e 23 01 d8 1b 1a b6 36 8c 31 bc ea d2 95 1d 2a 63 5c 68 73 97 16 b6 16 48 02 50 c1 11 cc 68 7f d5 c0 20 fb cc fa ac 38 d3 79 47 68 f2 dd 06 1e cd 8b d2 30 88 ab 98 d6 fe aa 9e bd 3c e8 c5 ea c3 26 f1 3e 46 b5 6d 83 09 4d 2c e3 be bc 8f a5 9a 78 83 86 f6 7b 2b 60 24 e3 58 6a 04 d8 41 d4 36 9e 61 a1 d7 7b 59 d1 33 91 47 f6 82 c3 06 d6 85 86 2c c4 19 cb 70 af b3 f2 58 0b 1b d9 15 7a 3d 90 49 f6 a6 74 a2 7f 64 5b bd 46 d6 15 4c 82 6f c0 af b7 ca 42 3c f2 27 c8 93 a3 2a 0e fd 29 71 69 cd 3e 1f 20 96 50 4a 09 25
                                                                                                                                                      Data Ascii: ~yPaFj(n{>!cMh/8VpFR$kXh'2 7zFE#61*c\hsHPh 8yGh0<&>FmM,x{+`$XjA6a{Y3G,pXz=Itd[FLoB<'*)qi> PJ%
                                                                                                                                                      2024-09-29 13:13:16 UTC5999INData Raw: 5b 0d 5d 49 0e 2a 8c 1f 76 6e ee 15 57 fe f4 a7 3a ac e7 3c fc 14 bc fb b4 dc ee c9 cf 6c 0a 40 b7 75 5c 04 5c 6b ca 61 95 bd bc e2 dd 5f 73 a5 c3 df 68 fd e9 ac c2 cf 6b 99 91 fd 0a 79 72 d7 df ed ea 90 bb db a5 c1 ae 86 f6 e0 ae b4 d0 d3 f0 a9 dd 2d bd de 8d e9 e9 f8 42 b7 ec 68 8f 4b 6c cb dd 79 24 97 e7 82 5c 98 13 32 bf 6d 7f 7c 25 33 72 48 96 e5 8c 6c c9 e6 3c 9f d5 59 99 55 59 9d 27 b3 26 1b b3 25 fd a9 a6 9a da ce 16 62 65 7b ba ef 4e 6f 66 66 6e 16 e7 c0 1c 9c c3 73 78 0e ca a2 cc ce 8c 21 5b cc 03 59 9b bb 72 59 ae c8 63 25 dc ec 7b 52 04 00 83 15 c7 bd 79 28 d7 e4 7d 79 7d 8e 68 13 8b 75 67 7e e6 e7 c4 bc 33 ab 72 6f 6e cc ed 79 22 cf 66 43 fa f7 a1 aa af a4 2b b3 b3 28 07 e5 c4 9c 9e 13 73 5c 9b 65 93 bb b2 e3 b3 b9 3e 5f cb d5 59 3f 6a 8d 8b
                                                                                                                                                      Data Ascii: []I*vnW:<l@u\\ka_shkyr-BhKly$\2m|%3rHl<YUY'&%be{Noffnsx![YrYc%{Ry(}y}hug~3rony"fC+(s\e>_Y?j


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      17192.168.2.449753184.28.90.27443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                      2024-09-29 13:13:15 UTC466INHTTP/1.1 200 OK
                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                                      X-CID: 11
                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                      Cache-Control: public, max-age=99107
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:15 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      X-CID: 2


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      18192.168.2.44975981.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:16 UTC620OUTGET /wp-content/uploads/forminator/7_3a5c9c7ebbb80e08f7d853a1823183d7/css/style-7.css?ver=1727615210 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:16 UTC315INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:16 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 13:06:50 GMT
                                                                                                                                                      ETag: "9f1a-62341c2ea0f85"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 40730
                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:16 UTC7877INData Raw: 23 66 6f 72 6d 69 6e 61 74 6f 72 2d 6d 6f 64 75 6c 65 2d 37 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 29 20 7b 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 09 7d 0a 0a 0a 09 23 66 6f 72 6d 69 6e 61 74 6f 72 2d 6d 6f 64 75 6c 65 2d 37 20 7b 0a 09 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 3b 0a 09 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 09 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 09 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72
                                                                                                                                                      Data Ascii: #forminator-module-7:not(.select2-dropdown) {padding-top: 0;padding-right: 0;padding-bottom: 0;padding-left: 0;}#forminator-module-7 {border-width: 0;border-style: none;border-radius: 0;-moz-border-radius: 0;-webkit-border
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 75 6c 65 2d 37 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 64 65 73 69 67 6e 2d 2d 66 6c 61 74 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 74 65 78 74 61 72 65 61 20 7b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 09 7d 0a 0a 0a 09 23 66 6f 72 6d 69 6e 61 74 6f 72 2d 6d 6f 64 75 6c 65 2d 37 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 64 65 73 69 67 6e 2d 2d 66 6c 61 74 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 74 65 78 74 61 72 65 61 20 7b 0a 09 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 44 45 44 45 44 3b 0a 09 09 09 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 09 09 09 7d 0a 0a 09 23 66 6f
                                                                                                                                                      Data Ascii: ule-7.forminator-design--flat .forminator-textarea {font-size: 16px;font-family: inherit;font-weight: 400;}#forminator-module-7.forminator-design--flat .forminator-textarea {background-color: #EDEDED;color: #000000;}#fo
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 0a 09 09 09 7d 0a 0a 09 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 23 66 6f 72 6d 69 6e 61 74 6f 72 2d 6d 6f 64 75 6c 65 2d 37 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 64 65 73 69 67 6e 2d 2d 66 6c 61 74 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 65 6c 65 63 74 32 20 2b 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 65 6c 65 63 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 5b 72 6f 6c 65 3d 22 63 6f 6d 62 6f 62 6f 78 22 5d 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 20 7b 0a 09 09 09 09 09 63 6f 6c 6f 72 3a 20 23 31 37 41 38 45 33 3b 0a 09 09 09 7d 0a 0a 09 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d
                                                                                                                                                      Data Ascii: }.forminator-ui#forminator-module-7.forminator-design--flat .forminator-select2 + .forminator-select.select2-container--open .selection .select2-selection--single[role="combobox"] .select2-selection__arrow {color: #17A8E3;}.forminator-
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 65 72 2d 63 61 6c 65 6e 64 61 72 20 74 62 6f 64 79 20 74 64 20 61 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 0a 09 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 2d 37 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 61 6c 65 6e 64 61 72 2d 2d 66 6c 61 74 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 20 74 62 6f 64 79 20 74 64 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 20 73 70 61 6e 20 7b 0a 09 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 36 45 36 45 36 3b 0a 09 09 09 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 37 37 31 3b 0a 09 09 09 7d 0a 0a 09 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 2d 37 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 61 6c 65
                                                                                                                                                      Data Ascii: er-calendar tbody td a.ui-state-default,.forminator-custom-form-7.forminator-calendar--flat .ui-datepicker-calendar tbody td.ui-state-disabled span {background-color: #E6E6E6;color: #777771;}.forminator-custom-form-7.forminator-cale
                                                                                                                                                      2024-09-29 13:13:16 UTC8000INData Raw: 6f 61 64 65 64 2d 66 69 6c 65 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 68 61 73 5f 65 72 72 6f 72 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 70 6c 6f 61 64 65 64 2d 66 69 6c 65 2d 2d 73 69 7a 65 20 5b 63 6c 61 73 73 2a 3d 22 66 6f 72 6d 69 6e 61 74 6f 72 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 09 09 09 09 09 63 6f 6c 6f 72 3a 20 23 45 30 34 35 36 32 3b 0a 09 09 09 7d 0a 0a 0a 09 2f 2a 0a 09 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 09 53 69 67 6e 61 74 75 72 65 20 46 6f 6e 74 20 53 74 79 6c 65 73 0a 09 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 09 2a 2f 0a 0a 09 2f 2a 20 53 54 41 54 45 3a 20 44 65 66 61 75 6c 74 20 2a 2f 0a 0a 09 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 23 66 6f 72 6d 69 6e 61 74 6f 72 2d 6d 6f 64 75 6c 65 2d
                                                                                                                                                      Data Ascii: oaded-file.forminator-has_error .forminator-uploaded-file--size [class*="forminator-icon-"] {color: #E04562;}/*====================Signature Font Styles====================*//* STATE: Default */.forminator-ui#forminator-module-
                                                                                                                                                      2024-09-29 13:13:16 UTC853INData Raw: 6d 65 6e 74 2d 2d 69 6e 76 61 6c 69 64 3a 68 6f 76 65 72 2c 0a 09 23 66 6f 72 6d 69 6e 61 74 6f 72 2d 6d 6f 64 75 6c 65 2d 37 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 64 65 73 69 67 6e 2d 2d 66 6c 61 74 20 2e 53 74 72 69 70 65 45 6c 65 6d 65 6e 74 2d 2d 66 6f 63 75 73 2e 53 74 72 69 70 65 45 6c 65 6d 65 6e 74 2d 2d 69 6e 76 61 6c 69 64 20 7b 0a 09 09 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 32 70 78 20 30 20 30 20 30 20 23 45 30 34 35 36 32 3b 0a 09 09 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 32 70 78 20 30 20 30 20 30 20 23 45 30 34 35 36 32 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 32 70 78 20 30 20 30 20 30 20 23 45 30 34 35 36 32 3b 0a 09 09 09 7d 0a 0a
                                                                                                                                                      Data Ascii: ment--invalid:hover,#forminator-module-7.forminator-design--flat .StripeElement--focus.StripeElement--invalid {box-shadow: inset 2px 0 0 0 #E04562;-moz-box-shadow: inset 2px 0 0 0 #E04562;-webkit-box-shadow: inset 2px 0 0 0 #E04562;}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      19192.168.2.44975881.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:16 UTC615OUTGET /wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:16 UTC291INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:16 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "1687-6233ec3c0a477"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 5767
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:16 UTC5767INData Raw: 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 33 2e 30 2e 68 74 6d 6c 29 0a 20 2a 2f 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 20 5b 63 6c 61 73 73 2a 3d 66 6f 72 6d 69 6e 61 74 6f 72 2d 69 63 6f 6e 2d 5d 3a 62 65 66 6f 72 65 2c 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66
                                                                                                                                                      Data Ascii: /*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html) */.et-db #et-boc .et_pb_module .forminator-ui [class*=forminator-icon-]:before,.et-db #et-boc .et_pb_module .f


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      20192.168.2.449760184.28.90.27443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                      2024-09-29 13:13:16 UTC514INHTTP/1.1 200 OK
                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                      X-CID: 11
                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                      Cache-Control: public, max-age=99136
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:16 GMT
                                                                                                                                                      Content-Length: 55
                                                                                                                                                      Connection: close
                                                                                                                                                      X-CID: 2
                                                                                                                                                      2024-09-29 13:13:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      21192.168.2.44976181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC629OUTGET /wp-content/plugins/elementor/assets/images/placeholder.png HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:54 GMT
                                                                                                                                                      ETag: "1802-6233ed0980ebe"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 6146
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      2024-09-29 13:13:17 UTC6146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 03 20 08 03 00 00 00 04 3e 6b 30 00 00 00 36 50 4c 54 45 f1 f3 f5 c2 cb d2 c5 ce d5 ee f0 f3 ec ef f2 e9 ed ef d6 dc e1 cb d2 d9 d9 df e3 cd d4 da d2 d9 de e2 e6 ea e7 ea ee df e4 e8 c8 d0 d7 dc e1 e6 cf d6 dc e4 e9 ec 5c 9e 84 59 00 00 17 87 49 44 41 54 78 da ec d4 01 0d 00 00 0c c3 a0 df bf e9 e9 68 02 22 b8 07 88 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16
                                                                                                                                                      Data Ascii: PNGIHDR >k06PLTE\YIDATxh"!, CX@a2d!, CX@a2d!, CX@a2d!, CX@a2d!, CX@a2d


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      22192.168.2.44976281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC623OUTGET /wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilities.min.css?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC289INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "36b-6233ec3c1f0a7"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 875
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:17 UTC875INData Raw: 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 33 2e 30 2e 68 74 6d 6c 29 0a 20 2a 2f 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 63 72 65 65 6e
                                                                                                                                                      Data Ascii: /*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html) */.et-db #et-boc .et_pb_module .forminator-ui .forminator-screen-reader-only,.forminator-ui .forminator-screen


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      23192.168.2.44976481.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC628OUTGET /wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grid.open.min.css?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC291INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "178e-6233ec3c203c5"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 6030
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:17 UTC6030INData Raw: 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 33 2e 30 2e 68 74 6d 6c 29 0a 20 2a 2f 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 67 72 69 64 3d 6f 70 65 6e 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 6f 77 3a 6e 6f 74 28 3a 6c 61 73 74
                                                                                                                                                      Data Ascii: /*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html) */.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:not(:last


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      24192.168.2.44976381.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC633OUTGET /wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-form-flat.base.min.css?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC293INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "10f0f-6233ec3c1770c"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 69391
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:17 UTC7899INData Raw: 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 33 2e 30 2e 68 74 6d 6c 29 0a 20 2a 2f 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74
                                                                                                                                                      Data Ascii: /*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html) */.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat],.forminator-ui.forminat
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 6c 2d 72 6f 77 29 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 6f 6c 20 2a 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 3a 6e 6f 74 28 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 70 61 72 74 69 61 6c 2d 64 69 73 61 62 6c 65 64 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 6f 77 3a 6e 6f 74 28 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 70 61 79 70 61 6c 2d 72 6f 77 29 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 6f 6c 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 3a 6e
                                                                                                                                                      Data Ascii: l-row) .forminator-col *,.forminator-ui.forminator-custom-form[data-design=flat]:not(.forminator-size--small).forminator-partial-disabled .forminator-row:not(.forminator-paypal-row) .forminator-col,.forminator-ui.forminator-custom-form[data-design=flat]:n
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 3a 6e 6f 74 28 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 65 73 70 6f 6e 73 65 2d 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 7d 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 75 62 74 69 74 6c 65 2c 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64
                                                                                                                                                      Data Ascii: r-ui.forminator-custom-form[data-design=flat]:not(.forminator-size--small) .forminator-response-message{margin-bottom:30px}}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-subtitle,.et-db #et-boc .et_pb_mod
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6b 68 74 6d 6c 2d 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20
                                                                                                                                                      Data Ascii: or-ui.forminator-custom-form[data-design=flat] .forminator-input:disabled::-webkit-input-placeholder,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-input:disabled::-webkit-input-placeholder{opacity:.4;-khtml-opacity:.4}.et-db #et-boc
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 64 69 6f 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 64 69 6f 2d 69 6d 61 67 65 20 73 70 61 6e 7b 77 69 64 74 68 3a 37 30 70 78 3b 68 65 69 67 68 74 3a 37 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 64 69 6f 2e 66 6f 72 6d
                                                                                                                                                      Data Ascii: .forminator-radio .forminator-radio-image span{width:70px;height:70px;background-repeat:no-repeat;background-size:cover;background-position:center}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-radio.form
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 68 65 63 6b 62 6f 78 5f 5f 6c 61 62 65 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20
                                                                                                                                                      Data Ascii: ,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-checkbox__label{-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;line-height:20px;margin-left:10px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat]
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 62 75 74 74 6f 6e 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 69 63 6f 6e 2d 6c 6f 61 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 62 75 74 74 6f 6e 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 69 63 6f 6e 2d 6c 6f 61 64 65 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72
                                                                                                                                                      Data Ascii: m[data-design=flat] .forminator-button .forminator-icon-loader:before,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-button .forminator-icon-loader:before{display:block}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-for
                                                                                                                                                      2024-09-29 13:13:17 UTC8000INData Raw: 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 61 64 64 2c 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 72 65 6d 6f 76 65 2c 2e 66 6f 72 6d 69 6e 61 74 6f
                                                                                                                                                      Data Ascii: rminator-ui.forminator-custom-form[data-design=flat] .forminator-action-buttons .forminator-repeater-add,.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-action-buttons .forminator-repeater-remove,.forminato
                                                                                                                                                      2024-09-29 13:13:17 UTC5492INData Raw: 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 69 6e 2c 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 75 69 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 5b 64 61 74 61 2d 64 65 73 69 67 6e 3d 66 6c 61 74 5d 20 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 69 6e 7b 6c 65 66 74 3a 2d 31 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 65 74 2d 64 62 20 23 65 74 2d 62 6f 63 20 2e 65 74 5f 70 62
                                                                                                                                                      Data Ascii: lider .ui-slider-horizontal .ui-slider-range-min,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-slider .ui-slider-horizontal .ui-slider-range-min{left:-1px;border-top-left-radius:4px;border-bottom-left-radius:4px}.et-db #et-boc .et_pb


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      25192.168.2.44976681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC403OUTGET /wp-content/themes/phlox/js/solo/modernizr-custom.min.js?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "4bab-6233ed69ef6f9"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 19371
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:17 UTC7893INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 74 65 73 74 73 3d 5b 5d 2c 4d 6f 64 65 72 6e 69 7a 72 50 72 6f 74 6f 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 35 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 65 73 74 2c 63 62 29 7b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 62 28 73 65 6c 66 5b 74 65 73 74 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                      Data Ascii: !function(window,document,undefined){var tests=[],ModernizrProto={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(test,cb){var self=this;setTimeout(function(){cb(self[test])},0)},addTest:functio
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 74 48 65 69 67 68 74 29 3a 64 69 76 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 64 69 76 29 2c 21 21 72 65 74 7d 66 75 6e 63 74 69 6f 6e 20 64 6f 6d 54 6f 43 53 53 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 74 72 2c 6d 31 29 7b 72 65 74 75 72 6e 22 2d 22 2b 6d 31 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6d 73 2d 2f 2c 22 2d 6d 73 2d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 74 69 76 65 54 65 73 74 50 72 6f 70 73 28 70 72 6f 70 73 2c 76 61 6c 75 65 29 7b 76 61 72 20 69 3d 70 72 6f 70 73 2e 6c 65 6e 67 74 68 3b 69 66 28 22 43 53 53 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 73 75 70 70 6f 72 74
                                                                                                                                                      Data Ascii: tHeight):div.parentNode.removeChild(div),!!ret}function domToCSS(name){return name.replace(/([A-Z])/g,function(str,m1){return"-"+m1.toLowerCase()}).replace(/^ms-/,"-ms-")}function nativeTestProps(props,value){var i=props.length;if("CSS"in window&&"support
                                                                                                                                                      2024-09-29 13:13:18 UTC3478INData Raw: 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3c 6c 65 6e 3b 69 2b 2b 29 61 6e 67 6c 65 3d 30 3d 3d 3d 69 3f 22 74 6f 20 22 3a 22 22 2c 63 73 73 2b 3d 73 74 72 31 2b 70 72 65 66 69 78 65 73 5b 69 5d 2b 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 22 2b 61 6e 67 6c 65 2b 22 6c 65 66 74 20 74 6f 70 2c 20 23 39 66 39 2c 20 77 68 69 74 65 29 3b 22 3b 4d 6f 64 65 72 6e 69 7a 72 2e 5f 63 6f 6e 66 69 67 2e 75 73 65 50 72 65 66 69 78 65 73 26 26 28 63 73 73 2b 3d 73 74 72 31 2b 22 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 72 69 67 68 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 39 66 39 29 2c 74 6f 28 77 68 69 74 65 29 29 3b 22 29 3b 76 61 72 20 73 74 79 6c 65 3d 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61
                                                                                                                                                      Data Ascii: s.length-1;i<len;i++)angle=0===i?"to ":"",css+=str1+prefixes[i]+"linear-gradient("+angle+"left top, #9f9, white);";Modernizr._config.usePrefixes&&(css+=str1+"-webkit-gradient(linear,left top,right bottom,from(#9f9),to(white));");var style=createElement("a


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      26192.168.2.44976781.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC382OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC300INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "15601-6233e3bb7facc"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 87553
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:17 UTC7892INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73
                                                                                                                                                      Data Ascii: ntNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.dis
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e
                                                                                                                                                      Data Ascii: ntNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.n
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c
                                                                                                                                                      Data Ascii: s.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63
                                                                                                                                                      Data Ascii: ){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,c
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28
                                                                                                                                                      Data Ascii: lem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74
                                                                                                                                                      Data Ascii: ){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(t
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c
                                                                                                                                                      Data Ascii: "":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66
                                                                                                                                                      Data Ascii: &ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.f
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28
                                                                                                                                                      Data Ascii: t(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      27192.168.2.44977181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC593OUTGET /wp-includes/css/buttons.min.css?ver=cf980d977d1c8e175f5e354967ee2dd7 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC291INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:15 GMT
                                                                                                                                                      ETag: "17ad-6233e3ba2bdab"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 6061
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      2024-09-29 13:13:17 UTC6061INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 63 6f 72 65 2d 75 69 20 2e 62 75 74 74 6f 6e 2c 2e 77 70 2d 63 6f 72 65 2d 75 69 20 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2c 2e 77 70 2d 63 6f 72 65 2d 75 69 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 31 35 33 38 34 36 31 35 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d
                                                                                                                                                      Data Ascii: /*! This file is auto-generated */.wp-core-ui .button,.wp-core-ui .button-primary,.wp-core-ui .button-secondary{display:inline-block;text-decoration:none;font-size:13px;line-height:2.15384615;min-height:30px;margin:0;padding:0 10px;cursor:pointer;border-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      28192.168.2.44976881.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC392OUTGET /wp-content/uploads/2024/09/archiminal0001-1536x1536.png HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC293INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 12:23:05 GMT
                                                                                                                                                      ETag: "b34a-623412678a758"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 45898
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      2024-09-29 13:13:17 UTC7899INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 00 00 00 06 00 08 04 00 00 00 1a e7 4b e0 00 00 80 00 49 44 41 54 78 da ec dd 77 78 5c 67 99 b0 f1 fb cc a8 4b ee bd 77 3b 76 e2 14 a7 f7 de 08 21 85 14 02 21 2c 84 ba c0 52 77 81 ad c0 b6 0f 58 96 be f4 5e 42 08 29 a4 87 f4 5e 1c 27 76 5c e3 12 3b ee 5d b6 65 59 7d e6 fb 43 b2 72 ce cc 48 96 6d 69 8a 74 ff 7c 71 91 19 c9 9e 33 e7 bc e7 3d cf f3 56 90 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24
                                                                                                                                                      Data Ascii: PNGIHDRKIDATxwx\gKw;v!!,RwX^B)^'v\;]eY}CrHmit|q3=V$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 52 16 31 9a 0b f9 36 8b 53 d6 fc 6f fd b3 99 af 31 de 93 2e 45 6f 1a 49 52 6f b2 9b 5b d8 c7 c7 98 93 52 c3 c7 18 c5 35 9c c6 52 1e e7 79 96 53 4d 73 fb 72 88 6f 2d 8b 18 b4 ff 7f 40 19 e3 98 c5 59 9c ce 14 06 66 08 c8 ea f8 2b df e2 25 1a 3d e9 3a 28 b5 dc c9 5e 3e c5 a9 29 9b d5 05 8c e5 7a ce e4 35 1e e1 79 de 68 eb 71 8a 96 d0 70 39 0d 08 a8 60 1c 27 71 3e c7 31 89 8a b4 4f 4a f0 26 bf e0 37 ac f7 a4 4b 26 00 92 d4 7b 25 d9 c5 ad ac e4 d3 5c 94 b6 e6 49 31 13 18 c7 e9 6c 63 39 af b1 98 d5 6c 65 2f 0d 34 b7 05 5a 31 e2 14 53 c6 60 c6 32 85 a3 39 9a b1 0c c8 d8 1a db c2 26 fe cc 4f 59 4e 8b ab aa eb a0 cb e8 5e ee 63 23 1f e7 b2 b4 d4 b2 84 89 8c e3 6c 36 b2 84 79 bc c6 3a 76 52 47 23 2d 6d 65 34 20 46 9c 12 ca 18 c8 58 66 71 1c 47 31 9e fe 19 f7 bd 6e
                                                                                                                                                      Data Ascii: R16So1.EoIRo[R5RySMsro-@Yf+%=:(^>)z5yhqp9`'q>1OJ&7K&{%\I1lc9le/4Z1S`29&OYN^c#l6y:vRG#-me4 FXfqG1n
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 2d d6 a5 5c 91 04 cb b8 fe 90 17 1e 8c 71 06 cf a6 5d e3 75 fc 3b 93 ba 39 dd 2a e2 74 fe cc 9e 94 4f da c7 8f 98 d8 a5 ab 3a 88 ef b4 ad 99 dd 3a c8 e0 9f 0e b0 8e 47 f6 f4 e3 67 a1 ba a7 85 ff e0 bb 69 4f 9b 6a 7e c6 9c 6e d9 03 38 7c a7 4e e7 7b 6c 49 b9 7a 75 fc 82 e9 29 d7 2e 60 04 ff ce ae 94 63 da c2 f7 99 de ed 77 54 8c c9 7c 97 1d 29 9f b5 97 ff ca d8 38 d3 b5 ef 39 9c ff 66 7b ca bf 58 cf 23 5c 47 55 b7 1e 7f 9c 93 b8 25 72 67 b7 7e d2 1f 39 a6 8b cf e5 80 4f 84 9e f0 4d fc 3c 6f 4a e9 20 7e 15 2a 29 bb f8 0a 5f 4e fb a6 bb b8 85 39 dd 7c df 07 f4 e7 1a 5e 0a c5 14 ad 7f 96 71 59 0f f7 e8 96 70 2c 3f 60 4b 07 4f cf 95 fc 84 ab b2 f2 2c cf 74 8f 8c e2 7a 7e c5 1b 19 a3 c1 04 1b f9 26 47 76 73 6d d1 47 15 71 04 ff c5 aa b6 45 d6 d2 4f f5 4e 9e e6
                                                                                                                                                      Data Ascii: -\q]u;9*tO::GgiOj~n8|N{lIzu).`cwT|)89f{X#\GU%rg~9OM<oJ ~*)_N9|^qYp,?`KO,tz~&GvsmGqEON
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 72 64 13 9b 05 dc 1a d9 9a 43 dd 75 85 1d 5d db f5 2a ac 34 52 85 b5 44 06 04 95 f1 76 4e 88 3c f2 e6 71 4b 1f 9c b4 d4 7a 66 5e e4 d6 c8 4e a0 55 5c 93 ad 95 0b fa 64 c9 cc bc c6 7a 71 01 24 2f 71 13 c3 5e 5a 26 c3 6a d9 d6 a5 14 20 5f a7 d1 c6 3a 0c 6a ad d3 ba 7e 0e 83 c8 95 2e ea b0 e4 4c e5 6d 91 f9 75 1b f8 23 eb fa f4 e8 8f 24 6f 70 6b 64 57 e0 0a de ce f8 9e 2e 7d b9 4a 00 46 71 19 83 43 af 77 f1 17 56 78 07 f5 c8 c3 d8 9d 80 bb fe 48 8b ee 07 d9 18 6a dd 0f 98 cc 25 54 85 7e ba 9b bf b0 ac 8f 4e 59 4f b2 87 7b 59 10 f9 f6 47 71 be f3 00 b2 14 6e 65 7e 37 5f 42 95 68 90 67 02 d0 5b c3 bd f0 75 6d ee 70 f9 c6 d4 39 00 41 2f b8 ef 74 38 67 ae 84 d3 23 7b c7 24 78 81 17 fb fc e8 8f 26 9e 61 5e 64 8f 9d 59 9c d2 d3 d1 5b 2c 47 55 c7 b9 1c 1f 99 00 f2
                                                                                                                                                      Data Ascii: rdCu]*4RDvN<qKzf^NU\dzq$/q^Z&j _:j~.Lmu#$opkdW.}JFqCwVxHj%T~NYO{YGqne~7_Bhg[ump9A/t8g#{$x&a^dY[,GU
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: d6 0e 7e c3 8b 79 50 1a c6 f0 61 46 84 6a a6 c7 b9 d7 e0 a9 0f a7 a9 d3 b9 9e c1 c4 28 6e eb 05 be 93 7b f3 3e 21 ac 63 4d 68 2f e0 38 e3 18 ca 56 d3 d8 0e ae f0 70 46 86 52 fe 16 d6 f5 cc 02 24 d9 0b 0e 6b 58 1f a9 68 27 32 20 b2 37 9c 7a 46 cc 45 d8 0e 23 01 d8 1b 1a b6 36 8c 31 bc ea d2 95 1d 2a 63 5c 68 73 97 16 b6 16 48 02 50 c1 11 cc 68 7f d5 c0 20 fb cc fa ac 38 d3 79 47 68 f2 dd 06 1e cd 8b d2 30 88 ab 98 d6 fe aa 9e bd 3c e8 c5 ea c3 26 f1 3e 46 b5 6d 83 09 4d 2c e3 be bc 8f a5 9a 78 83 86 f6 7b 2b 60 24 e3 58 6a 04 d8 41 d4 36 9e 61 a1 d7 7b 59 d1 33 91 47 f6 82 c3 06 d6 85 86 2c c4 19 cb 70 af b3 f2 58 0b 1b d9 15 7a 3d 90 49 f6 a6 74 a2 7f 64 5b bd 46 d6 15 4c 82 6f c0 af b7 ca 42 3c f2 27 c8 93 a3 2a 0e fd 29 71 69 cd 3e 1f 20 96 50 4a 09 25
                                                                                                                                                      Data Ascii: ~yPaFj(n{>!cMh/8VpFR$kXh'2 7zFE#61*c\hsHPh 8yGh0<&>FmM,x{+`$XjA6a{Y3G,pXz=Itd[FLoB<'*)qi> PJ%
                                                                                                                                                      2024-09-29 13:13:18 UTC5999INData Raw: 5b 0d 5d 49 0e 2a 8c 1f 76 6e ee 15 57 fe f4 a7 3a ac e7 3c fc 14 bc fb b4 dc ee c9 cf 6c 0a 40 b7 75 5c 04 5c 6b ca 61 95 bd bc e2 dd 5f 73 a5 c3 df 68 fd e9 ac c2 cf 6b 99 91 fd 0a 79 72 d7 df ed ea 90 bb db a5 c1 ae 86 f6 e0 ae b4 d0 d3 f0 a9 dd 2d bd de 8d e9 e9 f8 42 b7 ec 68 8f 4b 6c cb dd 79 24 97 e7 82 5c 98 13 32 bf 6d 7f 7c 25 33 72 48 96 e5 8c 6c c9 e6 3c 9f d5 59 99 55 59 9d 27 b3 26 1b b3 25 fd a9 a6 9a da ce 16 62 65 7b ba ef 4e 6f 66 66 6e 16 e7 c0 1c 9c c3 73 78 0e ca a2 cc ce 8c 21 5b cc 03 59 9b bb 72 59 ae c8 63 25 dc ec 7b 52 04 00 83 15 c7 bd 79 28 d7 e4 7d 79 7d 8e 68 13 8b 75 67 7e e6 e7 c4 bc 33 ab 72 6f 6e cc ed 79 22 cf 66 43 fa f7 a1 aa af a4 2b b3 b3 28 07 e5 c4 9c 9e 13 73 5c 9b 65 93 bb b2 e3 b3 b9 3e 5f cb d5 59 3f 6a 8d 8b
                                                                                                                                                      Data Ascii: []I*vnW:<l@u\\ka_shkyr-BhKly$\2m|%3rHl<YUY'&%be{Noffnsx![YrYc%{Ry(}y}hug~3rony"fC+(s\e>_Y?j


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      29192.168.2.44976981.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC390OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "3509-6233e3bb7d7f9"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 13577
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:17 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                      Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                      2024-09-29 13:13:17 UTC5684INData Raw: 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73
                                                                                                                                                      Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCas


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      30192.168.2.44977081.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:17 UTC555OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:17 UTC298INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:17 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "1590-6233e3bb91c27"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 5520
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:17 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      31192.168.2.44977281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC550OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "5e4a-6233e3bb9e380"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 24138
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:18 UTC7893INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 73 5b 65 5d 28 74 29 7d 2c 64 2e 67 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6e 3d 75 5b 69 5d 7c 7c 69 3b 65 5b 6e 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75
                                                                                                                                                      Data Ascii: s[e](t)},d.getSize=function(){this.size=e(this.element)},d.css=function(t){var e=this.element.style;for(var i in t){var n=u[i]||i;e[n]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layou
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 3a 6f 29 3a 74 68 69 73 5b 74 5d 3d 30 7d 2c 66 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 66 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73
                                                                                                                                                      Data Ascii: :o):this[t]=0},f.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},f._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},f._layoutItems=function(t,e){if(this._emitCompleteOnItems
                                                                                                                                                      2024-09-29 13:13:18 UTC245INData Raw: 74 61 69 6e 65 72 46 69 74 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 74 68 69 73 2e 63 6f 6c 73 3b 2d 2d 65 26 26 30 3d 3d 3d 74 68 69 73 2e 63 6f 6c 59 73 5b 65 5d 3b 29 74 2b 2b 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 63 6f 6c 73 2d 74 29 2a 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2d 74 68 69 73 2e 67 75 74 74 65 72 7d 2c 6e 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 28 29 2c 74 21 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7d 2c 69 7d 29 3b
                                                                                                                                                      Data Ascii: tainerFitWidth=function(){for(var t=0,e=this.cols;--e&&0===this.colYs[e];)t++;return(this.cols-t)*this.columnWidth-this.gutter},n.needsResizeLayout=function(){var t=this.containerWidth;return this.getContainerWidth(),t!=this.containerWidth},i});


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      32192.168.2.44977481.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC563OUTGET /wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC301INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "88c38-6233ed69eb45f"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 560184
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:18 UTC7891INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 7d 72 65 74 75 72 6e 20 46 2e 70 72 6f 74 6f 74 79 70 65 3d 6f 62 6a 2c 6e 65 77 20 46 7d 29 2c 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 3d 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 2e 6c 61 7a 79 43 6c 61 73 73 3d 22 61 75 78 2d 70 72 65 6c 6f 61 64 22 2c 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3d 22 61 75 78 2d 70 72 65 6c 6f 61 64 69 6e
                                                                                                                                                      Data Ascii: "function"!=typeof Object.create&&(Object.create=function(obj){function F(){}return F.prototype=obj,new F}),window.lazySizesConfig=window.lazySizesConfig||{},window.lazySizesConfig.lazyClass="aux-preload",window.lazySizesConfig.loadingClass="aux-preloadin
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 70 61 72 65 6e 74 3d 24 65 6c 65 6d 5b 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 69 6e 20 24 2e 66 6e 3f 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 3a 22 70 61 72 65 6e 74 22 5d 28 29 3b 72 65 74 75 72 6e 20 24 70 61 72 65 6e 74 2e 6c 65 6e 67 74 68 7c 7c 28 24 70 61 72 65 6e 74 3d 24 28 22 62 6f 64 79 22 29 29 2c 70 61 72 73 65 49 6e 74 28 24 70 61 72 65 6e 74 2e 63 73 73 28 22 66 6f 6e 74 53 69 7a 65 22 29 2c 31 30 29 7c 7c 70 61 72 73 65 49 6e 74 28 24 65 6c 65 6d 2e 63 73 73 28 22 66 6f 6e 74 53 69 7a 65 22 29 2c 31 30 29 7c 7c 31 36 7d 2c 67 65 74 50 61 67 65 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 24 28 65 6c 65 6d 29 2e 68 65 69 67 68 74 28 29 7d 2c 73 65 74 74 69 6e 67 73 3a 7b 61 64 6a 75 73 74 4f 6c
                                                                                                                                                      Data Ascii: parent=$elem["offsetParent"in $.fn?"offsetParent":"parent"]();return $parent.length||($parent=$("body")),parseInt($parent.css("fontSize"),10)||parseInt($elem.css("fontSize"),10)||16},getPageHeight:function(elem){return $(elem).height()},settings:{adjustOl
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 6e 65 72 28 61 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 74 68 69 73 29 2c 62 5b 63 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 61 5d 29 2c 6a 2e 68 69 64 65 43 6f 6e 74 65 78 74 4d 65 6e 75 28 29 7d 29 7d 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 65 76 65 6e 74 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6d 61 70 2c 22 7a 6f 6f 6d 5f 63 68 61 6e 67 65 64 22 2c 74 68 69 73 2e 68 69 64 65 43 6f 6e 74 65 78 74 4d 65 6e 75 29 3b 66 6f 72 28 76 61 72 20 46 3d 30 3b 46 3c 6b 2e 6c 65 6e 67 74 68 3b 46 2b 2b 29 7b 28 47 3d 6b 5b 46 5d 29 69 6e 20 62 26 26 45 28 74 68 69 73 2e 6d 61 70 2c 47 29 7d 66 6f 72 28 46 3d 30 3b 46 3c 6c 2e 6c 65 6e 67 74 68 3b 46 2b 2b 29 7b 76 61 72 20 47 3b 28 47 3d 6c 5b 46 5d 29 69 6e 20 62
                                                                                                                                                      Data Ascii: ner(a,c,function(a){null==a&&(a=this),b[c].apply(this,[a]),j.hideContextMenu()})}google.maps.event.addListener(this.map,"zoom_changed",this.hideContextMenu);for(var F=0;F<k.length;F++){(G=k[F])in b&&E(this.map,G)}for(F=0;F<l.length;F++){var G;(G=l[F])in b
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6c 69 63 6b 61 62 6c 65 22 29 26 26 28 66 2e 63 6c 69 63 6b 61 62 6c 65 3d 61 2e 63 6c 69 63 6b 61 62 6c 65 29 2c 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 64 69 74 61 62 6c 65 22 29 26 26 28 66 2e 65 64 69 74 61 62 6c 65 3d 61 2e 65 64 69 74 61 62 6c 65 29 2c 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 63 6f 6e 73 22 29 26 26 28 66 2e 69 63 6f 6e 73 3d 61 2e 69 63 6f 6e 73 29 2c 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 7a 49 6e 64 65 78 22 29 26 26 28 66 2e 7a 49 6e 64 65 78 3d 61 2e 7a 49 6e 64 65 78 29 3b 66 6f 72 28 76 61 72 20 67 3d 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 50 6f 6c 79 6c 69 6e 65 28 66 29 2c 68 3d 5b 22 63 6c 69 63 6b 22 2c 22 64 62 6c
                                                                                                                                                      Data Ascii: hasOwnProperty("clickable")&&(f.clickable=a.clickable),a.hasOwnProperty("editable")&&(f.editable=a.editable),a.hasOwnProperty("icons")&&(f.icons=a.icons),a.hasOwnProperty("zIndex")&&(f.zIndex=a.zIndex);for(var g=new google.maps.Polyline(f),h=["click","dbl
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 62 2e 6c 65 6e 67 74 68 2d 31 5d 29 7d 7d 29 3b 65 6c 73 65 20 69 66 28 61 2e 72 6f 75 74 65 26 26 30 3c 61 2e 72 6f 75 74 65 2e 6c 65 67 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 62 2c 63 3d 61 2e 72 6f 75 74 65 2e 6c 65 67 73 5b 30 5d 2e 73 74 65 70 73 2c 64 3d 30 3b 62 3d 63 5b 64 5d 3b 64 2b 2b 29 62 2e 73 74 65 70 5f 6e 75 6d 62 65 72 3d 64 2c 61 2e 73 74 65 70 28 62 29 7d 2c 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 53 74 65 70 70 65 64 52 6f 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 69 66 28 61 2e 6f 72 69 67 69 6e 26 26 61 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 74 68 69 73 2e 67 65 74 52 6f 75 74 65 73 28 7b 6f 72 69 67 69 6e 3a 61 2e 6f 72 69 67 69 6e 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 61
                                                                                                                                                      Data Ascii: b.length-1])}});else if(a.route&&0<a.route.legs.length)for(var b,c=a.route.legs[0].steps,d=0;b=c[d];d++)b.step_number=d,a.step(b)},j.prototype.drawSteppedRoute=function(a){var b=this;if(a.origin&&a.destination)this.getRoutes({origin:a.origin,destination:a
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 65 5d 2e 68 61 6e 64 6c 65 72 2c 63 2c 62 29 7d 2c 6a 2e 67 65 6f 6c 6f 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 61 6c 77 61 79 73 7c 7c 61 2e 63 6f 6d 70 6c 65 74 65 3b 6e 61 76 69 67 61 74 6f 72 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 3f 6e 61 76 69 67 61 74 6f 72 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 67 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 73 75 63 63 65 73 73 28 63 29 2c 62 26 26 62 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 72 72 6f 72 28 63 29 2c 62 26 26 62 28 29 7d 2c 61 2e 6f 70 74 69 6f 6e 73 29 3a 28 61 2e 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 28 29 2c 62 26 26 62 28 29 29 7d 2c 6a 2e 67 65 6f 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                      Data Ascii: e].handler,c,b)},j.geolocate=function(a){var b=a.always||a.complete;navigator.geolocation?navigator.geolocation.getCurrentPosition(function(c){a.success(c),b&&b()},function(c){a.error(c),b&&b()},a.options):(a.not_supported(),b&&b())},j.geocode=function(a)
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 72 65 45 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 22 35 30 25 22 2c 6c 65 66 74 3a 22 35 30 25 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 20 31 30 30 25 29 22 2c 77 69 64 74 68 3a 22 22 2b 32 2a 24 28 74 68 69 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 22 22 2b 32 2a 24 28 74 68 69 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c
                                                                                                                                                      Data Ascii: reElement.css({position:"absolute",top:"50%",left:"50%","background-image":"linear-gradient(0deg, rgba(255,255,255,0) 0%, rgba(255,255,255,1) 100%)",width:""+2*$(this).outerWidth(),height:""+2*$(this).outerWidth(),transform:"rotate(180deg) translate(-50%,
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 2c 74 68 69 73 7d 7d 2c 70 72 6f 74 6f 2e 65 6d 69 74 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 4e 61 6d 65 2c 61 72 67 73 29 7b 76 61 72 20 6c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 76 65 6e 74 4e 61 6d 65 5d 3b 69 66 28 6c 69 73 74 65 6e 65 72 73 26 26 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 29 7b 6c 69 73 74 65 6e 65 72 73 3d 6c 69 73 74 65 6e 65 72 73 2e 73 6c 69 63 65 28 30 29 2c 61 72 67 73 3d 61 72 67 73 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 6f 6e 63 65 4c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 5b 65 76 65 6e 74 4e 61 6d 65 5d 2c 69 3d 30 3b 69 3c 6c 69 73 74 65
                                                                                                                                                      Data Ascii: ,this}},proto.emitEvent=function(eventName,args){var listeners=this._events&&this._events[eventName];if(listeners&&listeners.length){listeners=listeners.slice(0),args=args||[];for(var onceListeners=this._onceEvents&&this._onceEvents[eventName],i=0;i<liste
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 65 6e 74 2c 74 68 69 73 2e 6c 61 79 6f 75 74 3d 6c 61 79 6f 75 74 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 7b 78 3a 30 2c 79 3a 30 7d 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 29 29 7d 76 61 72 20 70 72 6f 74 6f 3d 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 76 45 6d 69 74 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 70 72 6f 74 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 49 74 65 6d 2c 70 72 6f 74 6f 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3d 7b 69 6e 67 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 63 6c 65 61 6e 3a 7b 7d 2c 6f 6e 45 6e 64 3a 7b 7d 7d 2c 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 7d 2c 70
                                                                                                                                                      Data Ascii: ent,this.layout=layout,this.position={x:0,y:0},this._create())}var proto=Item.prototype=Object.create(EvEmitter.prototype);proto.constructor=Item,proto._create=function(){this._transn={ingProperties:{},clean:{},onEnd:{}},this.css({position:"absolute"})},p
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 6f 6c 65 2e 65 72 72 6f 72 28 22 42 61 64 20 65 6c 65 6d 65 6e 74 20 66 6f 72 20 22 2b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 73 70 61 63 65 2b 22 3a 20 22 2b 28 71 75 65 72 79 45 6c 65 6d 65 6e 74 7c 7c 65 6c 65 6d 65 6e 74 29 29 7d 4f 75 74 6c 61 79 65 72 2e 6e 61 6d 65 73 70 61 63 65 3d 22 6f 75 74 6c 61 79 65 72 22 2c 4f 75 74 6c 61 79 65 72 2e 49 74 65 6d 3d 49 74 65 6d 2c 4f 75 74 6c 61 79 65 72 2e 64 65 66 61 75 6c 74 73 3d 7b 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 69 6e 69 74 4c 61 79 6f 75 74 3a 21 30 2c 6f 72 69 67 69 6e 4c 65 66 74 3a 21 30 2c 6f 72 69 67 69 6e 54 6f 70 3a 21 30 2c 72 65 73 69 7a 65 3a 21 30 2c 72 65 73 69 7a 65 43 6f 6e 74 61 69 6e
                                                                                                                                                      Data Ascii: ole.error("Bad element for "+this.constructor.namespace+": "+(queryElement||element))}Outlayer.namespace="outlayer",Outlayer.Item=Item,Outlayer.defaults={containerStyle:{position:"relative"},initLayout:!0,originLeft:!0,originTop:!0,resize:!0,resizeContain


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      33192.168.2.44977381.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC563OUTGET /wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "dcfa-6233ed69ecc43"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 56570
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:18 UTC7893INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 75 78 69 6e 5f 69 73 5f 72 74 6c 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 75 78 69 6e 26 26 28 22 31 22 3d 3d 61 75 78 69 6e 2e 69 73 5f 72 74 6c 7c 7c 22 66 61 22 3d 3d 61 75 78 69 6e 2e 77 70 6d 6c 5f 6c 61 6e 67 29 7d 66 75 6e 63 74 69 6f 6e 20 61 75 78 69 6e 5f 67 65 74 5f 63 6f 6e 74 72 61 73 74 28 63 6f 6c 6f 72 29 7b 76 61 72 20 72 2c 62 2c 67 2c 61 3d 63 6f 6c 6f 72 3b 72 65 74 75 72 6e 20 61 2e 6d 61 74 63 68 28 2f 5e 72 67 62 2f 29 3f 28 72 3d 28 61 3d 61 2e 6d 61 74 63 68 28 2f 5e 72 67 62 61 3f 5c 28 28 5c 64 2b 29 2c 5c 73 2a 28 5c 64 2b 29 2c 5c 73 2a 28 5c 64 2b 29 28 3f 3a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 29 3f 5c 29 24 2f 29 29 5b 31 5d
                                                                                                                                                      Data Ascii: function auxin_is_rtl(){return"undefined"!=typeof auxin&&("1"==auxin.is_rtl||"fa"==auxin.wpml_lang)}function auxin_get_contrast(color){var r,b,g,a=color;return a.match(/^rgb/)?(r=(a=a.match(/^rgba?\((\d+),\s*(\d+),\s*(\d+)(?:,\s*(\d+(?:\.\d+)?))?\)$/))[1]
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 61 74 61 28 74 68 69 73 2c 22 70 6c 75 67 69 6e 5f 6e 75 6d 65 72 61 74 6f 72 22 2c 6e 65 77 20 50 6c 75 67 69 6e 28 74 68 69 73 2c 6f 70 74 69 6f 6e 73 29 29 7d 29 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 54 77 62 73 50 61 67 69 6e 61 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 24 28 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 24 2e 66 6e 2e 74 77 62 73 50 61 67 69 6e 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 73 2c 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 50 61 67 65 3c 31 7c 7c 74 68 69 73 2e 6f
                                                                                                                                                      Data Ascii: ata(this,"plugin_numerator",new Plugin(this,options))})}}),function($,window){"use strict";function TwbsPagination(element,options){if(this.$element=$(element),this.options=$.extend({},$.fn.twbsPagination.defaults,options),this.options.startPage<1||this.o
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 70 61 72 61 6c 6c 61 78 2d 73 65 63 74 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 7c 7c 24 70 61 72 61 6c 6c 61 78 5f 62 6f 78 2e 41 76 65 72 74 61 50 61 72 61 6c 6c 61 78 42 6f 78 28 7b 74 61 72 67 65 74 73 3a 22 61 75 78 2d 70 61 72 61 6c 6c 61 78 2d 70 69 65 63 65 22 7d 29 7d 29 7d 2c 24 2e 66 6e 2e 41 75 78 69 6e 53 63 72 6f 6c 6c 61 62 6c 65 41 6e 69 6d 73 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 76 61 72 20 24 74 61 72 67 65 74 3d 28 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 74 68 69 73 29 29 2e 68 61 73 43 6c 61 73 73 28 22 61 75 78 2d 73 63 72 6f 6c 6c 2d 61 6e 69 6d 22 29 3f 24 73 63 6f 70 65 3a 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 61 75 78 2d 73 63 72 6f 6c 6c 2d 61 6e 69 6d 22 29 3b 24 74 61 72 67 65 74 2e 6c 65
                                                                                                                                                      Data Ascii: parallax-section").length||$parallax_box.AvertaParallaxBox({targets:"aux-parallax-piece"})})},$.fn.AuxinScrollableAnimsInit=function($scope){var $target=($scope=$scope||$(this)).hasClass("aux-scroll-anim")?$scope:$scope.find(".aux-scroll-anim");$target.le
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 70 72 65 66 69 78 2b 22 6f 70 61 63 69 74 79 22 5d 3d 6f 70 61 63 69 74 79 56 61 6c 75 65 3c 31 3f 6f 70 61 63 69 74 79 56 61 6c 75 65 3a 31 29 3a 73 63 72 6f 6c 6c 56 61 6c 75 65 3c 30 26 26 28 62 6c 75 72 65 64 49 6d 61 67 65 5b 30 5d 2e 73 74 79 6c 65 5b 70 72 65 66 69 78 2b 22 6f 70 61 63 69 74 79 22 5d 3d 30 29 7d 29 7d 2c 24 2e 66 6e 2e 41 75 78 69 6e 53 63 72 6f 6c 6c 42 6c 75 72 49 6d 61 67 65 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 28 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 74 68 69 73 29 29 2e 66 69 6e 64 28 22 2e 61 75 78 2d 62 6c 75 72 2d 66 61 64 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 41 75 78 69 6e 53 63 72 6f 6c 6c 42 6c 75 72 49 6d 61 67 65 28 31 35 2c 2e 33
                                                                                                                                                      Data Ascii: prefix+"opacity"]=opacityValue<1?opacityValue:1):scrollValue<0&&(bluredImage[0].style[prefix+"opacity"]=0)})},$.fn.AuxinScrollBlurImageInit=function($scope){($scope=$scope||$(this)).find(".aux-blur-fade").each(function(){$(this).AuxinScrollBlurImage(15,.3
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 69 6e 67 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 61 67 65 4c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2c 38 31 30 29 2c 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 61 75 78 2d 70 61 67 65 2d 70 72 65 6c 6f 61 64 2d 64 6f 6e 65 22 29 2c 24 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 3d 24 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 5b 30 5d 3b 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 22 70 78 22 2c 24 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 72 65 6d 6f 76 65
                                                                                                                                                      Data Ascii: ing&&setTimeout(function(){pageLoading.style.display="none"},810),$body.addClass("aux-page-preload-done"),$pageProgressbar.length){var pageProgressbar=$pageProgressbar[0];pageProgressbar.style.width=pageProgressbar.offsetWidth+"px",$pageProgressbar.remove
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 22 29 7c 7c 28 24 62 61 73 6b 65 74 43 6f 6e 74 61 69 6e 65 72 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 75 78 2d 6f 70 65 6e 22 29 2c 24 73 63 6f 70 65 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 75 78 2d 6f 66 66 63 61 6e 76 61 73 2d 6f 76 65 72 6c 61 79 22 29 2c 69 73 43 6c 6f 73 65 64 3d 21 69 73 43 6c 6f 73 65 64 29 7d 24 68 65 61 64 65 72 45 6c 65 6d 65 6e 74 2e 6c 65 6e 67 74 68 7c 7c 28 24 68 65 61 64 65 72 45 6c 65 6d 65 6e 74 3d 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 61 75 78 2d 63 61 72 74 2d 65 6c 65 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 29 2c 24 68 65 61 64 65 72 45 6c 65 6d 65 6e 74 2e 6c 65 6e 67 74 68 26 26 28 24
                                                                                                                                                      Data Ascii: body").hasClass("woocommerce-checkout")||($basketContainer.toggleClass("aux-open"),$scope.toggleClass("aux-offcanvas-overlay"),isClosed=!isClosed)}$headerElement.length||($headerElement=$scope.find(".aux-cart-element-container")),$headerElement.length&&($
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 69 74 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 28 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 74 68 69 73 29 29 2e 66 69 6e 64 28 22 2e 61 75 78 2d 73 65 61 72 63 68 2d 66 75 6c 6c 73 63 72 65 65 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 74 61 72 67 65 74 3d 24 74 68 69 73 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 69 66 28 74 61 72 67 65 74 29 7b 76 61 72 20 24 74 61 72 67 65 74 3d 24 73 63 6f 70 65 2e 66 69 6e 64 28 74 61 72 67 65 74 29 3b 69 66 28 74 61 72 67 65 74 29 7b 76 61 72 20 24 63 6c 6f 73 65 42 74 6e 3d 24 74 61 72 67 65 74 2e 66 69 6e 64 28 22 2e 61 75 78 2d 70 61 6e 65 6c 2d 63 6c 6f 73 65 22 29 2c 24 73 65 61 72 63 68 46 69 65 6c 64 3d 24 74 61
                                                                                                                                                      Data Ascii: it=function($scope){($scope=$scope||$(this)).find(".aux-search-fullscreen").each(function(){var $this=$(this),target=$this.data("target");if(target){var $target=$scope.find(target);if(target){var $closeBtn=$target.find(".aux-panel-close"),$searchField=$ta
                                                                                                                                                      2024-09-29 13:13:18 UTC677INData Raw: 41 6e 69 6d 73 49 6e 69 74 28 24 73 63 6f 70 65 29 2c 24 2e 66 6e 2e 41 75 78 69 6e 41 6a 61 78 53 65 61 72 63 68 28 24 73 63 6f 70 65 29 2c 24 2e 66 6e 2e 41 75 78 69 6e 4d 6f 64 65 72 6e 53 65 61 72 63 68 41 6a 61 78 28 24 73 63 6f 70 65 29 2c 24 2e 66 6e 2e 41 75 78 69 6e 43 61 72 6f 75 73 65 6c 4e 61 76 69 67 61 74 69 6f 6e 28 24 73 63 6f 70 65 29 7d 2c 77 69 6e 64 6f 77 2e 41 75 78 69 6e 49 6e 69 74 41 6c 6c 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 64 6f 63 75 6d 65 6e 74 29 2c 41 75 78 69 6e 49 6e 69 74 50 61 67 65 4d 6f 64 75 6c 65 73 28 24 73 63 6f 70 65 29 2c 41 75 78 69 6e 49 6e 69 74 45 6c 65 6d 65 6e 74 73 28 24 73 63 6f 70 65 29 2c 41 75 78 69 6e 49 6e 69 74
                                                                                                                                                      Data Ascii: AnimsInit($scope),$.fn.AuxinAjaxSearch($scope),$.fn.AuxinModernSearchAjax($scope),$.fn.AuxinCarouselNavigation($scope)},window.AuxinInitAllModules=function($scope){$scope=$scope||$(document),AuxinInitPageModules($scope),AuxinInitElements($scope),AuxinInit


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      34192.168.2.44977581.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC395OUTGET /wp-content/plugins/elementor/assets/images/placeholder.png HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:54 GMT
                                                                                                                                                      ETag: "1802-6233ed0980ebe"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 6146
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      2024-09-29 13:13:18 UTC6146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 03 20 08 03 00 00 00 04 3e 6b 30 00 00 00 36 50 4c 54 45 f1 f3 f5 c2 cb d2 c5 ce d5 ee f0 f3 ec ef f2 e9 ed ef d6 dc e1 cb d2 d9 d9 df e3 cd d4 da d2 d9 de e2 e6 ea e7 ea ee df e4 e8 c8 d0 d7 dc e1 e6 cf d6 dc e4 e9 ec 5c 9e 84 59 00 00 17 87 49 44 41 54 78 da ec d4 01 0d 00 00 0c c3 a0 df bf e9 e9 68 02 22 b8 07 88 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16 90 21 2c 20 43 58 40 86 b0 80 0c 61 01 19 c2 02 32 84 05 64 08 0b c8 10 16
                                                                                                                                                      Data Ascii: PNGIHDR >k06PLTE\YIDATxh"!, CX@a2d!, CX@a2d!, CX@a2d!, CX@a2d!, CX@a2d


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      35192.168.2.44977681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC592OUTGET /wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:20 GMT
                                                                                                                                                      ETag: "6207-6233ec3cc5f90"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 25095
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:18 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 32 30 2e 31 20 2d 20 36 2f 31 33 2f 32 30 32 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75
                                                                                                                                                      Data Ascii: /*! jQuery Validation Plugin - v1.20.1 - 6/13/2024 * https://jqueryvalidation.org/ * Copyright (c) 2024 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?modu
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 66 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 2c 62 29 2c 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 3d 61 2e 6d 61 70 28 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 61 2c 65 6c 65 6d 65 6e 74 3a 63 2e 66 69 6e 64 42 79 4e 61 6d 65 28 62 29 5b 30 5d 7d 7d 29 2c 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 3d 61 2e 67 72 65 70 28 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 28 61 2e 6e 61 6d 65 20 69 6e 20 62 29 7d 29 7d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 45 72 72 6f 72 73 3f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 68
                                                                                                                                                      Data Ascii: f(b){var c=this;a.extend(this.errorMap,b),this.errorList=a.map(this.errorMap,function(a,b){return{message:a,element:c.findByName(b)[0]}}),this.successList=a.grep(this.successList,function(a){return!(a.name in b)})}this.settings.showErrors?this.settings.sh
                                                                                                                                                      2024-09-29 13:13:18 UTC8000INData Raw: 65 22 73 65 6c 65 63 74 22 3a 72 65 74 75 72 6e 20 61 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 2c 63 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 69 6e 70 75 74 22 3a 69 66 28 74 68 69 73 2e 63 68 65 63 6b 61 62 6c 65 28 63 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 63 2e 6e 61 6d 65 29 2e 66 69 6c 74 65 72 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 7d 2c 64 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 7c 7c 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 28 61 2c 62 29 7d 2c 64 65 70 65 6e 64 54 79 70 65 73 3a
                                                                                                                                                      Data Ascii: e"select":return a("option:selected",c).length;case"input":if(this.checkable(c))return this.findByName(c.name).filter(":checked").length}return b.length},depend:function(a,b){return!this.dependTypes[typeof a]||this.dependTypes[typeof a](a,b)},dependTypes:
                                                                                                                                                      2024-09-29 13:13:18 UTC1202INData Raw: 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 63 2e 6e 61 6d 65 5d 3d 7b 7d 29 2c 69 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 3d 69 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 7c 7c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 63 2e 6e 61 6d 65 5d 5b 65 5d 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 63 2e 6e 61 6d 65 5d 5b 65 5d 3d 69 2e 6d 65 73 73 61 67 65 2c 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 7b 75 72 6c 3a 64 7d 7c 7c 64 2c 68 3d 61 2e 70 61 72 61 6d 28 61 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 62 7d 2c 64 2e 64 61 74 61 29 29 2c 6e 75 6c 6c 21 3d 3d 69 2e 76 61 6c 69 64 26 26 69 2e 6f 6c 64 3d 3d 3d 68 3f 69 2e 76 61 6c 69 64 3a 28
                                                                                                                                                      Data Ascii: this.settings.messages[c.name]={}),i.originalMessage=i.originalMessage||this.settings.messages[c.name][e],this.settings.messages[c.name][e]=i.message,d="string"==typeof d&&{url:d}||d,h=a.param(a.extend({data:b},d.data)),null!==i.valid&&i.old===h?i.valid:(


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      36192.168.2.44977781.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC598OUTGET /wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "4a0e-6233ec3c2a801"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 18958
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:18 UTC7893INData Raw: 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 33 2e 30 2e 68 74 6d 6c 29 0a 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a
                                                                                                                                                      Data Ascii: /*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html) *//*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http:
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 3a 21 31 2c 74 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 3a 46 55 49 2e 73 65 6c 65 63 74 2e 66 6f 72 6d 61 74 43 68 65 63 6b 62 6f 78 2c 65 73 63 61 70 65 4d 61 72 6b 75 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 29 2e 6f 6e 28 22 73 65 6c 65 63 74 32 3a 6f 70 65 6e 69 6e 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 61 74 61 28 22 73 65 61 72 63 68 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3f 65 2e 64 61 74 61 28 22 73 65 6c 65 63 74 32 22 29 2e 24 64 72 6f 70 64 6f 77 6e 2e 66 69 6e 64 28 22 3a 69 6e 70 75 74 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f 5f 66 69 65 6c 64 22 29 2e 70 72 6f 70 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 65 2e 64 61 74 61 28 22 73 65 61 72 63 68 2d 70 6c 61 63 65 68 6f 6c 64 65 72
                                                                                                                                                      Data Ascii: :!1,templateResult:FUI.select.formatCheckbox,escapeMarkup:function(t){return t}})).on("select2:opening",(function(){e.data("search-placeholder")?e.data("select2").$dropdown.find(":input.select2-search__field").prop("placeholder",e.data("search-placeholder
                                                                                                                                                      2024-09-29 13:13:19 UTC3065INData Raw: 28 29 29 7c 7c 30 2c 6c 3d 74 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 77 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2c 63 3d 74 28 27 3c 73 70 61 6e 20 64 61 74 61 2d 69 64 3d 22 27 2b 69 2b 27 22 20 64 61 74 61 2d 73 65 6c 65 63 74 65 64 2d 76 61 6c 75 65 3d 22 27 2b 64 2b 27 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 69 74 65 6d 73 20 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 27 2b 73 2b 27 22 3e 3c 2f 73 70 61 6e 3e 27 29 3b 66 6f 72 28 22 74 72 75 65 22 3d 3d 3d 28 6f 2e 61 74 74 72 28 22 64 61 74 61 2d 69 6e 69 74 22 29 7c 7c 22 66 61 6c 73 65 22 29 26 26 6f 2e 6e 65 78 74 28 22 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 77 72
                                                                                                                                                      Data Ascii: ())||0,l=t('<div class="forminator-rating-wrapper"></div>'),c=t('<span data-id="'+i+'" data-selected-value="'+d+'" class="forminator-rating-items forminator-rating-'+s+'"></span>');for("true"===(o.attr("data-init")||"false")&&o.next(".forminator-rating-wr


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      37192.168.2.44977881.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC582OUTGET /wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:18 UTC301INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:18 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:20 GMT
                                                                                                                                                      ETag: "3951c-6233ec3cfd670"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 234780
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:18 UTC7891INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 2c 69 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 69 66 28 21 69 5b 65 5d 29 7b 69 66 28 21 6f 5b 65 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 74 26 26 72 29 72 65 74 75 72 6e 20 72 28 65 2c 21 30 29 3b 69 66 28 6c 29 72 65 74 75 72 6e 20 6c 28 65 2c 21 30 29 3b 74 68 72 6f 77 28 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 3d 69 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6f 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f
                                                                                                                                                      Data Ascii: !function n(o,i,a){function s(e,t){if(!i[e]){if(!o[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(l)return l(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},o[e][0].call(r.expo
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 72 61 63 6b 65 74 20 28 61 66 74 65 72 20 61 20 66 75 6e 63 74 69 6f 6e 29 20 62 75 74 20 67 6f 74 20 73 6f 6d 65 74 68 69 6e 67 20 65 6c 73 65 2e 22 3b 6f 3d 21 31 7d 65 6c 73 65 20 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 2e 64 65 66 61 75 6c 74 26 26 28 6f 3d 21 30 29 3b 6c 3d 6e 65 77 20 68 2e 64 65 66 61 75 6c 74 28 73 2c 72 29 3b 65 2e 70 75 73 68 28 6c 29 7d 69 66 28 6f 29 74 68 72 6f 77 22 45 72 72 6f 72 3a 20 45 78 70 65 63 74 65 64 20 6f 70 65 6e 69 6e 67 20 62 72 61 63 6b 65 74 20 28 61 66 74 65 72 20 61 20 66 75 6e 63 74 69 6f 6e 29 20 62 75 74 20 72 65 61 63 68 65 64 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 65 72 6d 22 3b 69 66 28 30 3c 69 29 74 68 72 6f 77 22 45 72 72 6f 72 3a 20 54 68 65 72 65 20 69 73 20 61 74 20 6c 65 61 73 74
                                                                                                                                                      Data Ascii: racket (after a function) but got something else.";o=!1}else r instanceof m.default&&(o=!0);l=new h.default(s,r);e.push(l)}if(o)throw"Error: Expected opening bracket (after a function) but reached the end of the term";if(0<i)throw"Error: There is at least
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6f 28 74 29 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 29 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 3b 72 3d 72 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d
                                                                                                                                                      Data Ascii: .configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,function(t){t=function(t,e){if("object"!==o(t)||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0===r)return("string"===e?String:Number)(t);r=r.call(t,e||"default");if("object"!==
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 3b 72 3d 72 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6f 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 6f 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 28 6e 2e 6b 65 79 29 2c 6e 29 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76
                                                                                                                                                      Data Ascii: turn("string"===e?String:Number)(t);r=r.call(t,e||"default");if("object"!==o(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}(t,"string");return"symbol"===o(t)?t:String(t)}(n.key),n)}}Object.defineProperty(r,"__esModule",{v
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20
                                                                                                                                                      Data Ascii: eof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}Object.defineProperty(r,"__esModule",{value:!0}),r.default=void
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 61 62 73 22 29 29 2c 62 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 61 76 67 22 29 29 2c 79 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 63 65 69 6c 22 29 29 2c 67 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 66 6c 6f 6f 72 22 29 29 2c 5f 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73
                                                                                                                                                      Data Ascii: ont.calculator.symbol.function.abs")),b=n(t("./functions/front.calculator.symbol.function.avg")),y=n(t("./functions/front.calculator.symbol.function.ceil")),g=n(t("./functions/front.calculator.symbol.function.floor")),_=n(t("./functions/front.calculator.s
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 26 26 73 28 65 2c 74 29 3b 76 61 72 20 72 2c 6e 2c 6f 3d 6c 28 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 72 65 74 75 72 6e 28 74 3d 6f 2e 63 61 6c 6c 28 74 68 69 73 29 29 2e 69 64 65 6e 74 69 66 69 65 72 73 3d 5b 22 2c 22 5d 2c 74 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61
                                                                                                                                                      Data Ascii: type,{constructor:{value:e,writable:!0,configurable:!0}}),Object.defineProperty(e,"prototype",{writable:!1}),t&&s(e,t);var r,n,o=l(i);function i(){var t;if(this instanceof i)return(t=o.call(this)).identifiers=[","],t;throw new TypeError("Cannot call a cla
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 74 5b 30 5d 29 7d 7d 5d 29 26 26 69 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 72 26 26 69 28 65 2c 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 6f 7d 28 74 2e 64 65 66 61 75 6c 74 29 7d 2c 7b 22 2e 2e 2f 61 62 73 74 72 61 63 74 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 61 62 73 74 72 61 63 74 22 3a 31 31 7d 5d 2c 32 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f
                                                                                                                                                      Data Ascii: t[0])}}])&&i(e.prototype,t),r&&i(e,r),Object.defineProperty(e,"prototype",{writable:!1}),o}(t.default)},{"../abstract/front.calculator.symbol.function.abstract":11}],22:[function(t,e,r){"use strict";function o(t){return(o="function"==typeof Symbol&&"symbo
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 66 28 72 29 2c 65 3d 28 74 3d 6e 3f 28 74 3d 66 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 74 29 29 3a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 3b 69 66 28 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 74 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                      Data Ascii: rototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(t){return!1}}();return function(){var t,e=f(r),e=(t=n?(t=f(this).constructor,Reflect.construct(e,arguments,t)):e.apply(this,arguments),this);if(t&&("object"===o(t)||"function"==typ
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28
                                                                                                                                                      Data Ascii: undefined");if(void 0!==e)return e;throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}}function l(t){return(l=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(t){return t.__proto__||Object.getPrototypeOf(t)})(


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      38192.168.2.44977981.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:18 UTC381OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:19 UTC298INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "1590-6233e3bb91c27"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 5520
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:19 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      39192.168.2.44978181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC376OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:19 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "5e4a-6233e3bb9e380"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 24138
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:19 UTC7893INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                      Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 73 5b 65 5d 28 74 29 7d 2c 64 2e 67 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6e 3d 75 5b 69 5d 7c 7c 69 3b 65 5b 6e 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75
                                                                                                                                                      Data Ascii: s[e](t)},d.getSize=function(){this.size=e(this.element)},d.css=function(t){var e=this.element.style;for(var i in t){var n=u[i]||i;e[n]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layou
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 3a 6f 29 3a 74 68 69 73 5b 74 5d 3d 30 7d 2c 66 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 66 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73
                                                                                                                                                      Data Ascii: :o):this[t]=0},f.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},f._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},f._layoutItems=function(t,e){if(this._emitCompleteOnItems
                                                                                                                                                      2024-09-29 13:13:19 UTC245INData Raw: 74 61 69 6e 65 72 46 69 74 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 74 68 69 73 2e 63 6f 6c 73 3b 2d 2d 65 26 26 30 3d 3d 3d 74 68 69 73 2e 63 6f 6c 59 73 5b 65 5d 3b 29 74 2b 2b 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 63 6f 6c 73 2d 74 29 2a 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2d 74 68 69 73 2e 67 75 74 74 65 72 7d 2c 6e 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 28 29 2c 74 21 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7d 2c 69 7d 29 3b
                                                                                                                                                      Data Ascii: tainerFitWidth=function(){for(var t=0,e=this.cols;--e&&0===this.colYs[e];)t++;return(this.cols-t)*this.columnWidth-this.gutter},n.needsResizeLayout=function(){var t=this.containerWidth;return this.getContainerWidth(),t!=this.containerWidth},i});


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      40192.168.2.44978081.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC583OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:19 UTC298INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "1385-6233ed0a299be"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 4997
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:19 UTC4997INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__we


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      41192.168.2.44978281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC584OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:19 UTC300INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "13b11-6233ed09ec18d"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 80657
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:19 UTC7892INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 33 38 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3b 66 6f 72 28 63 6f 6e 73
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(cons
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 73 73 3d 22 24 7b 74 7d 22 20 64 61 74 61 2d 62 75 6c 6c 65 74 2d 69 6e 64 65 78 3d 22 24 7b 65 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 24 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 50 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 4d 65 73 73 61 67 65 7d 20 24 7b 65 2b 31 7d 22 3e 3c 2f 73 70 61 6e 3e 60 7d 29 2c 22 79 65 73 22 3d 3d 3d 65 2e 6c 61 7a 79 6c 6f 61 64 26 26 28 72 2e 6c 61 7a 79 3d 7b 6c 6f 61 64 50 72 65 76 4e 65 78 74 3a 21 30 2c 6c 6f 61 64 50 72 65 76 4e 65 78 74 41 6d 6f 75 6e 74 3a 31 7d 29 2c 72 2e 61 31 31 79 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 2c 70 72 65 76 53 6c 69 64 65 4d 65 73 73 61 67 65 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e
                                                                                                                                                      Data Ascii: ss="${t}" data-bullet-index="${e}" aria-label="${elementorFrontend.config.i18n.a11yCarouselPaginationBulletMessage} ${e+1}"></span>`}),"yes"===e.lazyload&&(r.lazy={loadPrevNext:!0,loadPrevNextAmount:1}),r.a11y={enabled:!0,prevSlideMessage:elementorFronten
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 65 48 61 6e 64 6c 65 72 49 44 28 29 26 26 65 2e 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 74 2e 6d 6f 64 65 6c 2e 67 65 74 28 22 6e 61 6d 65 22 29 2c 74 2c 6e 29 7d 7d 29 7d 65 2e 6f 6e 45 64 69 74 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 26 26 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 22 63 68 61 6e 67 65 3a 65 64 69 74 53 65 74 74 69 6e 67 73 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65 6c 73 2e 65 64 69 74 6f 72 2c 63 61 6c 6c 62 61 63 6b 28 74 2c 6e 29 7b 69 66 28 6e 2e 6d 6f 64 65 6c 2e 63 69 64 21 3d 3d 65 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 2e 63 68 61 6e 67 65 64 29 5b 30 5d 3b 65 2e
                                                                                                                                                      Data Ascii: eHandlerID()&&e.onElementChange(t.model.get("name"),t,n)}})}e.onEditSettingsChange&&e.editorListeners.push({event:"change:editSettings",to:elementor.channels.editor,callback(t,n){if(n.model.cid!==e.getModelCID())return;const i=Object.keys(t.changed)[0];e.
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 73 2e 61 72 67 73 3b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 73 20 72 65 71 75 69 72 65 64 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 54 79 70 65 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 68 69 73 2e 61 72 67 73 3b 69 66 28 74 68 69 73 2e 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 74 79 70 65 6f 66 20 6e 5b 65 5d 21 3d 3d 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 74 79
                                                                                                                                                      Data Ascii: s.args;if(!Object.prototype.hasOwnProperty.call(t,e))throw Error(`${e} is required.`)}requireArgumentType(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:this.args;if(this.requireArgument(e,n),typeof n[e]!==t)throw Error(`${e} invalid ty
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 69 28 6e 28 33 30 39 30 29 29 2c 72 3d 69 28 6e 28 39 35 30 39 29 29 2c 6f 3d 69 28 6e 28 34 33 38 30 29 29 3b 63 6c 61 73 73 20 46 6c 6f 61 74 69 6e 67 42 61 72 73 48 61 6e 64 6c 65 72 20 65 78 74 65 6e 64 73 20 73 2e 64 65 66 61 75 6c 74 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 6d 61 69 6e 3a 22 2e 65 2d 66 6c 6f 61 74 69 6e 67 2d 62 61 72 73 22 2c 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 22 2e 65 2d 66 6c 6f 61
                                                                                                                                                      Data Ascii: ict";var i=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(3090)),r=i(n(9509)),o=i(n(4380));class FloatingBarsHandler extends s.default{getDefaultSettings(){return{selectors:{main:".e-floating-bars",closeButton:".e-floa
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 6e 63 65 41 6e 69 6d 61 74 69 6f 6e 3a 74 2c 65 78 69 74 41 6e 69 6d 61 74 69 6f 6e 3a 6e 2c 61 6e 69 6d 61 74 65 64 3a 69 2c 76 69 73 69 62 6c 65 3a 73 7d 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6f 6e 73 74 61 6e 74 73 22 29 2c 72 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 2c 6f 3d 74 68 69 73 2e 67 65 74 52 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 28 74 29 2c 61 3d 74 68 69 73 2e 67 65 74 52 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 28 6e 29 3b 72 3f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 69 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 65
                                                                                                                                                      Data Ascii: nceAnimation:t,exitAnimation:n,animated:i,visible:s}=this.getSettings("constants"),r=this.elements.content.classList.contains(e),o=this.getResponsiveSetting(t),a=this.getResponsiveSetting(n);r?(this.elements.content.classList.remove(i),this.elements.conte
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 6c 65 6d 65 6e 74 28 65 2e 61 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 65 6e 74 29 7d 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 21 65 6c 65 6d 65 6e 74 6f 72 43 6f 6d 6d 6f 6e 2e 63 6f 6e 66 69 67 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 2e 65 5f 6e 65 73 74 65 64 5f 61 74 6f 6d 69 63 5f 72 65 70 65 61 74 65 72 73 26 26 74 68 69 73 2e 69 6e 74 65 72 6c 61 63 65 43 6f 6e 74 61 69 6e 65 72 73 28 29 2c 74 68 69 73 2e 69 6e 6a 65 63 74 4b 65 79 62 6f 61 72 64 48 61 6e 64 6c 65 72 28 29 7d 69 6e 6a 65 63 74 4b 65 79 62 6f 61 72 64 48 61 6e 64 6c 65 72 28 29 7b 22 6e 65 73 74 65 64
                                                                                                                                                      Data Ascii: lement(e.accordionContent)}}onInit(){super.onInit(...arguments),elementorFrontend.isEditMode()&&!elementorCommon.config.experimentalFeatures.e_nested_atomic_repeaters&&this.interlaceContainers(),this.injectKeyboardHandler()}injectKeyboardHandler(){"nested
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 61 64 69 6e 67 45 76 65 6e 74 73 28 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 55 70 64 61 74 65 48 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 65 74 54 6f 75 63 68 4d 6f 64 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 6e 65 73 74 65 64 2d 74 61 62 73 2f 61 63 74 69
                                                                                                                                                      Data Ascii: adingEvents()),elementorFrontend.elements.$window.on("resize",this.onResizeUpdateHorizontalScrolling.bind(this)),elementorFrontend.elements.$window.on("resize",this.setTouchMode.bind(this)),elementorFrontend.elements.$window.on("elementor/nested-tabs/acti
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 7d 2c 37 38 38 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 6c 6c 3a 74 2c 49 53 5f 48 54 4d 4c 44 44 41 3a 6e 7d 7d 2c 38 32 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 32 30 38 36 29 2c 73 3d 6e 28 38 37 35 39 29 2c 72 3d 69 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 73 28 72 29 26 26 73 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                      Data Ascii: ){return 7}})[1]}))},7886:e=>{"use strict";var t="object"==typeof document&&document.all,n=void 0===t&&void 0!==t;e.exports={all:t,IS_HTMLDDA:n}},821:(e,t,n)=>{"use strict";var i=n(2086),s=n(8759),r=i.document,o=s(r)&&s(r.createElement);e.exports=function
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 6e 7c 7c 22 73 65 74 22 69 6e 20 6e 29 74 68 72 6f 77 20 6c 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 65 5b 74 5d 3d 6e 2e 76 61 6c 75 65 29 2c 65 7d 7d 2c 34 33 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 35 32 38 33 29 2c 73 3d 6e 28 39 34 31 33 29 2c 72 3d 6e 28 37 34 34 36 29 2c 6f 3d 6e 28 35 37 33 36 29 2c 61 3d 6e 28 34 30 38 38 29 2c 6c 3d 6e 28 32 32 35 38 29 2c 63 3d 6e 28 39 36 30 36 29 2c 64 3d 6e 28 36 37 36 31 29 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 69 3f 75 3a 66
                                                                                                                                                      Data Ascii: ){}if("get"in n||"set"in n)throw l("Accessors not supported");return"value"in n&&(e[t]=n.value),e}},4399:(e,t,n)=>{"use strict";var i=n(5283),s=n(9413),r=n(7446),o=n(5736),a=n(4088),l=n(2258),c=n(9606),d=n(6761),u=Object.getOwnPropertyDescriptor;t.f=i?u:f


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      42192.168.2.44978381.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC558OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:19 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "53d8-6233e3bb8224f"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 21464
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:19 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                      Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 73 2e 74 65 73 74 28 69 5b 30 5d 29
                                                                                                                                                      Data Ascii: height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):s.test(i[0])
                                                                                                                                                      2024-09-29 13:13:19 UTC5571INData Raw: 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74
                                                                                                                                                      Data Ascii: .eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),t


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      43192.168.2.44978481.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC418OUTGET /wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:19 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:20 GMT
                                                                                                                                                      ETag: "6207-6233ec3cc5f90"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 25095
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:19 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 32 30 2e 31 20 2d 20 36 2f 31 33 2f 32 30 32 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75
                                                                                                                                                      Data Ascii: /*! jQuery Validation Plugin - v1.20.1 - 6/13/2024 * https://jqueryvalidation.org/ * Copyright (c) 2024 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?modu
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 66 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 2c 62 29 2c 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 3d 61 2e 6d 61 70 28 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 61 2c 65 6c 65 6d 65 6e 74 3a 63 2e 66 69 6e 64 42 79 4e 61 6d 65 28 62 29 5b 30 5d 7d 7d 29 2c 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 3d 61 2e 67 72 65 70 28 74 68 69 73 2e 73 75 63 63 65 73 73 4c 69 73 74 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 28 61 2e 6e 61 6d 65 20 69 6e 20 62 29 7d 29 7d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 45 72 72 6f 72 73 3f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 68
                                                                                                                                                      Data Ascii: f(b){var c=this;a.extend(this.errorMap,b),this.errorList=a.map(this.errorMap,function(a,b){return{message:a,element:c.findByName(b)[0]}}),this.successList=a.grep(this.successList,function(a){return!(a.name in b)})}this.settings.showErrors?this.settings.sh
                                                                                                                                                      2024-09-29 13:13:19 UTC8000INData Raw: 65 22 73 65 6c 65 63 74 22 3a 72 65 74 75 72 6e 20 61 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 2c 63 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 69 6e 70 75 74 22 3a 69 66 28 74 68 69 73 2e 63 68 65 63 6b 61 62 6c 65 28 63 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 63 2e 6e 61 6d 65 29 2e 66 69 6c 74 65 72 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 7d 2c 64 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 7c 7c 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 28 61 2c 62 29 7d 2c 64 65 70 65 6e 64 54 79 70 65 73 3a
                                                                                                                                                      Data Ascii: e"select":return a("option:selected",c).length;case"input":if(this.checkable(c))return this.findByName(c.name).filter(":checked").length}return b.length},depend:function(a,b){return!this.dependTypes[typeof a]||this.dependTypes[typeof a](a,b)},dependTypes:
                                                                                                                                                      2024-09-29 13:13:19 UTC1202INData Raw: 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 63 2e 6e 61 6d 65 5d 3d 7b 7d 29 2c 69 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 3d 69 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 7c 7c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 63 2e 6e 61 6d 65 5d 5b 65 5d 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 63 2e 6e 61 6d 65 5d 5b 65 5d 3d 69 2e 6d 65 73 73 61 67 65 2c 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 7b 75 72 6c 3a 64 7d 7c 7c 64 2c 68 3d 61 2e 70 61 72 61 6d 28 61 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 62 7d 2c 64 2e 64 61 74 61 29 29 2c 6e 75 6c 6c 21 3d 3d 69 2e 76 61 6c 69 64 26 26 69 2e 6f 6c 64 3d 3d 3d 68 3f 69 2e 76 61 6c 69 64 3a 28
                                                                                                                                                      Data Ascii: this.settings.messages[c.name]={}),i.originalMessage=i.originalMessage||this.settings.messages[c.name][e],this.settings.messages[c.name][e]=i.message,d="string"==typeof d&&{url:d}||d,h=a.param(a.extend({data:b},d.data)),null!==i.valid&&i.old===h?i.valid:(


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      44192.168.2.44978581.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC576OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "a0d4-6233ed09ea63d"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 41172
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC7893INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 6f 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default ex
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29 29 7d 61 64 64 4c 69 73 74 65 6e 65 72 4f 6e 63 65 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 6f 7c 7c 28 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 29 69 66 28 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 65 2c 74 2c 6f 29 2c 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 51 75 65 72 79 29 7b 63 6f 6e 73 74 20 73 3d 74 2b 22 2e 22 2b 65 3b 6f 2e 6f 6e 28 73 2c 6e 29 7d 65 6c 73 65 20 6f 2e 6f 6e 28 74 2c 6e 2c 65 29 3b 65 6c 73 65 20 6f 2e 6f 6e 28 74 2c 6e 29 7d 72 65 6d 6f 76 65 4c
                                                                                                                                                      Data Ascii: attr("data-elementor-device-mode",this.getCurrentDeviceMode())}addListenerOnce(e,t,n,o){if(o||(o=this.elements.$window),this.isEditMode())if(this.removeListeners(e,t,o),o instanceof jQuery){const s=t+"."+e;o.on(s,n)}else o.on(t,n,e);else o.on(t,n)}removeL
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 76 69 64 65 6f 5f 73 74 61 72 74 7c 7c 30 29 2c 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 6c 61 79 5f 6f 6e 63 65 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 64 65 73 74 72 6f 79 28 29 7d 7d 7d 2c 70 6c 61 79 65 72 56 61 72 73 3a 7b 63 6f 6e 74 72 6f 6c 73 3a 30 2c 72 65 6c 3a 30 2c 70 6c 61 79 73 69 6e 6c 69 6e 65 3a 31 7d 7d 3b 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 72 69 76 61 63 79 5f 6d 6f 64 65 26 26 28 69 2e 68 6f 73 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 2c 69 2e 6f 72 69 67 69 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 2c 6e 2e 61 64 64 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 6c 6f 61 64 69
                                                                                                                                                      Data Ascii: o.background_video_start||0),o.background_play_once&&this.player.destroy()}}},playerVars:{controls:0,rel:0,playsinline:1}};o.background_privacy_mode&&(i.host="https://www.youtube-nocookie.com",i.origin=window.location.hostname),n.addClass("elementor-loadi
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 65 6e 74 73 2e 24 73 63 72 6f 6c 6c 61 62 6c 65 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 69 7d 2c 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 63 72 6f 6c 6c 44 75 72 61 74 69 6f 6e 22 29 2c 22 6c 69 6e 65 61 72 22 2c 28 28 29 3d 3e 7b 28 30 2c 6f 2e 69 73 53 63 72 6f 6c 6c 53 6e 61 70 41 63 74 69 76 65 29 28 29 26 26 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 63 73 73 28 22 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 22 2c 22 22 29 7d 29 29 7d 7d 7d 2c 6f 6e 49 6e 69 74 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 49 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e
                                                                                                                                                      Data Ascii: ents.$scrollable.animate({scrollTop:i},this.getSettings("scrollDuration"),"linear",(()=>{(0,o.isScrollSnapActive)()&&elementorFrontend.elements.$body.css("scroll-snap-type","")}))}}},onInit(){elementorModules.ViewModule.prototype.onInit.apply(this,argumen
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 3b 63 6c 61 73 73 20 42 61 73 65 4c 6f 61 64 65 72 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 69 73 49 6e 73 65 72 74 65 64 3a 21 31 2c 73 65 6c 65 63 74 6f 72 73 3a 7b 66 69 72 73 74 53 63 72 69 70 74 3a 22 73 63 72 69 70 74 3a 66 69 72 73 74 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 7b 24 66 69 72 73 74 53 63 72 69 70 74 3a 6a 51 75 65 72 79 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 66 69 72 73 74 53 63 72 69 70 74 22 29 29 7d 7d 69 6e 73 65 72 74 41 50 49 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24
                                                                                                                                                      Data Ascii: ;class BaseLoader extends elementorModules.ViewModule{getDefaultSettings(){return{isInserted:!1,selectors:{firstScript:"script:first"}}}getDefaultElements(){return{$firstScript:jQuery(this.getSettings("selectors.firstScript"))}}insertAPI(){this.elements.$
                                                                                                                                                      2024-09-29 13:13:20 UTC1279INData Raw: 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 36 2c 6d 3a 30 7d 2c 54 79 70 65 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 54 59 50 45 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 31 37 2c 6d 3a 31 7d 2c 53 65 63 75 72 69 74 79 45 72 72 6f 72 3a 7b 73 3a 22 53 45 43 55 52 49 54 59 5f 45 52 52 22 2c 63 3a 31 38 2c 6d 3a 31 7d 2c 4e 65 74 77 6f 72 6b 45 72 72 6f 72 3a 7b 73 3a 22 4e 45 54 57 4f 52 4b 5f 45 52 52 22 2c 63 3a 31 39 2c 6d 3a 31 7d 2c 41 62 6f 72 74 45 72 72 6f 72 3a 7b 73 3a 22 41 42 4f 52 54 5f 45 52 52 22 2c 63 3a 32 30 2c 6d 3a 31 7d 2c 55 52 4c 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 55 52 4c 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 32 31 2c 6d
                                                                                                                                                      Data Ascii: ationError:{s:"VALIDATION_ERR",c:16,m:0},TypeMismatchError:{s:"TYPE_MISMATCH_ERR",c:17,m:1},SecurityError:{s:"SECURITY_ERR",c:18,m:1},NetworkError:{s:"NETWORK_ERR",c:19,m:1},AbortError:{s:"ABORT_ERR",c:20,m:1},URLMismatchError:{s:"URL_MISMATCH_ERR",c:21,m


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      45192.168.2.44978681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC389OUTGET /wp-content/themes/phlox/js/scripts.min.js?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "dcfa-6233ed69ecc43"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 56570
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC7893INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 75 78 69 6e 5f 69 73 5f 72 74 6c 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 75 78 69 6e 26 26 28 22 31 22 3d 3d 61 75 78 69 6e 2e 69 73 5f 72 74 6c 7c 7c 22 66 61 22 3d 3d 61 75 78 69 6e 2e 77 70 6d 6c 5f 6c 61 6e 67 29 7d 66 75 6e 63 74 69 6f 6e 20 61 75 78 69 6e 5f 67 65 74 5f 63 6f 6e 74 72 61 73 74 28 63 6f 6c 6f 72 29 7b 76 61 72 20 72 2c 62 2c 67 2c 61 3d 63 6f 6c 6f 72 3b 72 65 74 75 72 6e 20 61 2e 6d 61 74 63 68 28 2f 5e 72 67 62 2f 29 3f 28 72 3d 28 61 3d 61 2e 6d 61 74 63 68 28 2f 5e 72 67 62 61 3f 5c 28 28 5c 64 2b 29 2c 5c 73 2a 28 5c 64 2b 29 2c 5c 73 2a 28 5c 64 2b 29 28 3f 3a 2c 5c 73 2a 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 3f 29 29 3f 5c 29 24 2f 29 29 5b 31 5d
                                                                                                                                                      Data Ascii: function auxin_is_rtl(){return"undefined"!=typeof auxin&&("1"==auxin.is_rtl||"fa"==auxin.wpml_lang)}function auxin_get_contrast(color){var r,b,g,a=color;return a.match(/^rgb/)?(r=(a=a.match(/^rgba?\((\d+),\s*(\d+),\s*(\d+)(?:,\s*(\d+(?:\.\d+)?))?\)$/))[1]
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 61 74 61 28 74 68 69 73 2c 22 70 6c 75 67 69 6e 5f 6e 75 6d 65 72 61 74 6f 72 22 2c 6e 65 77 20 50 6c 75 67 69 6e 28 74 68 69 73 2c 6f 70 74 69 6f 6e 73 29 29 7d 29 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 54 77 62 73 50 61 67 69 6e 61 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 24 28 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 24 2e 66 6e 2e 74 77 62 73 50 61 67 69 6e 61 74 69 6f 6e 2e 64 65 66 61 75 6c 74 73 2c 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 50 61 67 65 3c 31 7c 7c 74 68 69 73 2e 6f
                                                                                                                                                      Data Ascii: ata(this,"plugin_numerator",new Plugin(this,options))})}}),function($,window){"use strict";function TwbsPagination(element,options){if(this.$element=$(element),this.options=$.extend({},$.fn.twbsPagination.defaults,options),this.options.startPage<1||this.o
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 70 61 72 61 6c 6c 61 78 2d 73 65 63 74 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 7c 7c 24 70 61 72 61 6c 6c 61 78 5f 62 6f 78 2e 41 76 65 72 74 61 50 61 72 61 6c 6c 61 78 42 6f 78 28 7b 74 61 72 67 65 74 73 3a 22 61 75 78 2d 70 61 72 61 6c 6c 61 78 2d 70 69 65 63 65 22 7d 29 7d 29 7d 2c 24 2e 66 6e 2e 41 75 78 69 6e 53 63 72 6f 6c 6c 61 62 6c 65 41 6e 69 6d 73 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 76 61 72 20 24 74 61 72 67 65 74 3d 28 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 74 68 69 73 29 29 2e 68 61 73 43 6c 61 73 73 28 22 61 75 78 2d 73 63 72 6f 6c 6c 2d 61 6e 69 6d 22 29 3f 24 73 63 6f 70 65 3a 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 61 75 78 2d 73 63 72 6f 6c 6c 2d 61 6e 69 6d 22 29 3b 24 74 61 72 67 65 74 2e 6c 65
                                                                                                                                                      Data Ascii: parallax-section").length||$parallax_box.AvertaParallaxBox({targets:"aux-parallax-piece"})})},$.fn.AuxinScrollableAnimsInit=function($scope){var $target=($scope=$scope||$(this)).hasClass("aux-scroll-anim")?$scope:$scope.find(".aux-scroll-anim");$target.le
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 70 72 65 66 69 78 2b 22 6f 70 61 63 69 74 79 22 5d 3d 6f 70 61 63 69 74 79 56 61 6c 75 65 3c 31 3f 6f 70 61 63 69 74 79 56 61 6c 75 65 3a 31 29 3a 73 63 72 6f 6c 6c 56 61 6c 75 65 3c 30 26 26 28 62 6c 75 72 65 64 49 6d 61 67 65 5b 30 5d 2e 73 74 79 6c 65 5b 70 72 65 66 69 78 2b 22 6f 70 61 63 69 74 79 22 5d 3d 30 29 7d 29 7d 2c 24 2e 66 6e 2e 41 75 78 69 6e 53 63 72 6f 6c 6c 42 6c 75 72 49 6d 61 67 65 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 28 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 74 68 69 73 29 29 2e 66 69 6e 64 28 22 2e 61 75 78 2d 62 6c 75 72 2d 66 61 64 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 41 75 78 69 6e 53 63 72 6f 6c 6c 42 6c 75 72 49 6d 61 67 65 28 31 35 2c 2e 33
                                                                                                                                                      Data Ascii: prefix+"opacity"]=opacityValue<1?opacityValue:1):scrollValue<0&&(bluredImage[0].style[prefix+"opacity"]=0)})},$.fn.AuxinScrollBlurImageInit=function($scope){($scope=$scope||$(this)).find(".aux-blur-fade").each(function(){$(this).AuxinScrollBlurImage(15,.3
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 69 6e 67 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 61 67 65 4c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2c 38 31 30 29 2c 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 61 75 78 2d 70 61 67 65 2d 70 72 65 6c 6f 61 64 2d 64 6f 6e 65 22 29 2c 24 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 3d 24 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 5b 30 5d 3b 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 22 70 78 22 2c 24 70 61 67 65 50 72 6f 67 72 65 73 73 62 61 72 2e 72 65 6d 6f 76 65
                                                                                                                                                      Data Ascii: ing&&setTimeout(function(){pageLoading.style.display="none"},810),$body.addClass("aux-page-preload-done"),$pageProgressbar.length){var pageProgressbar=$pageProgressbar[0];pageProgressbar.style.width=pageProgressbar.offsetWidth+"px",$pageProgressbar.remove
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 22 29 7c 7c 28 24 62 61 73 6b 65 74 43 6f 6e 74 61 69 6e 65 72 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 75 78 2d 6f 70 65 6e 22 29 2c 24 73 63 6f 70 65 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 75 78 2d 6f 66 66 63 61 6e 76 61 73 2d 6f 76 65 72 6c 61 79 22 29 2c 69 73 43 6c 6f 73 65 64 3d 21 69 73 43 6c 6f 73 65 64 29 7d 24 68 65 61 64 65 72 45 6c 65 6d 65 6e 74 2e 6c 65 6e 67 74 68 7c 7c 28 24 68 65 61 64 65 72 45 6c 65 6d 65 6e 74 3d 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 61 75 78 2d 63 61 72 74 2d 65 6c 65 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 29 2c 24 68 65 61 64 65 72 45 6c 65 6d 65 6e 74 2e 6c 65 6e 67 74 68 26 26 28 24
                                                                                                                                                      Data Ascii: body").hasClass("woocommerce-checkout")||($basketContainer.toggleClass("aux-open"),$scope.toggleClass("aux-offcanvas-overlay"),isClosed=!isClosed)}$headerElement.length||($headerElement=$scope.find(".aux-cart-element-container")),$headerElement.length&&($
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 69 74 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 28 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 74 68 69 73 29 29 2e 66 69 6e 64 28 22 2e 61 75 78 2d 73 65 61 72 63 68 2d 66 75 6c 6c 73 63 72 65 65 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 74 61 72 67 65 74 3d 24 74 68 69 73 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 69 66 28 74 61 72 67 65 74 29 7b 76 61 72 20 24 74 61 72 67 65 74 3d 24 73 63 6f 70 65 2e 66 69 6e 64 28 74 61 72 67 65 74 29 3b 69 66 28 74 61 72 67 65 74 29 7b 76 61 72 20 24 63 6c 6f 73 65 42 74 6e 3d 24 74 61 72 67 65 74 2e 66 69 6e 64 28 22 2e 61 75 78 2d 70 61 6e 65 6c 2d 63 6c 6f 73 65 22 29 2c 24 73 65 61 72 63 68 46 69 65 6c 64 3d 24 74 61
                                                                                                                                                      Data Ascii: it=function($scope){($scope=$scope||$(this)).find(".aux-search-fullscreen").each(function(){var $this=$(this),target=$this.data("target");if(target){var $target=$scope.find(target);if(target){var $closeBtn=$target.find(".aux-panel-close"),$searchField=$ta
                                                                                                                                                      2024-09-29 13:13:20 UTC677INData Raw: 41 6e 69 6d 73 49 6e 69 74 28 24 73 63 6f 70 65 29 2c 24 2e 66 6e 2e 41 75 78 69 6e 41 6a 61 78 53 65 61 72 63 68 28 24 73 63 6f 70 65 29 2c 24 2e 66 6e 2e 41 75 78 69 6e 4d 6f 64 65 72 6e 53 65 61 72 63 68 41 6a 61 78 28 24 73 63 6f 70 65 29 2c 24 2e 66 6e 2e 41 75 78 69 6e 43 61 72 6f 75 73 65 6c 4e 61 76 69 67 61 74 69 6f 6e 28 24 73 63 6f 70 65 29 7d 2c 77 69 6e 64 6f 77 2e 41 75 78 69 6e 49 6e 69 74 41 6c 6c 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 24 73 63 6f 70 65 3d 24 73 63 6f 70 65 7c 7c 24 28 64 6f 63 75 6d 65 6e 74 29 2c 41 75 78 69 6e 49 6e 69 74 50 61 67 65 4d 6f 64 75 6c 65 73 28 24 73 63 6f 70 65 29 2c 41 75 78 69 6e 49 6e 69 74 45 6c 65 6d 65 6e 74 73 28 24 73 63 6f 70 65 29 2c 41 75 78 69 6e 49 6e 69 74
                                                                                                                                                      Data Ascii: AnimsInit($scope),$.fn.AuxinAjaxSearch($scope),$.fn.AuxinModernSearchAjax($scope),$.fn.AuxinCarouselNavigation($scope)},window.AuxinInitAllModules=function($scope){$scope=$scope||$(document),AuxinInitPageModules($scope),AuxinInitElements($scope),AuxinInit


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      46192.168.2.44978781.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC424OUTGET /wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:19 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "4a0e-6233ec3c2a801"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 18958
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC7893INData Raw: 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 33 2e 30 2e 68 74 6d 6c 29 0a 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 57 50 4d 55 20 44 45 56 20 46 6f 72 6d 69 6e 61 74 6f 72 20 55 49 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 49 6e 63 73 75 62 20 28 68 74 74 70 73 3a 2f 2f 69 6e 63 73 75 62 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 76 33 20 28 68 74 74 70 3a
                                                                                                                                                      Data Ascii: /*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html) *//*! * WPMU DEV Forminator UI * Copyright 2019 Incsub (https://incsub.com) * Licensed under GPL v3 (http:
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 3a 21 31 2c 74 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 3a 46 55 49 2e 73 65 6c 65 63 74 2e 66 6f 72 6d 61 74 43 68 65 63 6b 62 6f 78 2c 65 73 63 61 70 65 4d 61 72 6b 75 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 29 2e 6f 6e 28 22 73 65 6c 65 63 74 32 3a 6f 70 65 6e 69 6e 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 61 74 61 28 22 73 65 61 72 63 68 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3f 65 2e 64 61 74 61 28 22 73 65 6c 65 63 74 32 22 29 2e 24 64 72 6f 70 64 6f 77 6e 2e 66 69 6e 64 28 22 3a 69 6e 70 75 74 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f 5f 66 69 65 6c 64 22 29 2e 70 72 6f 70 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 65 2e 64 61 74 61 28 22 73 65 61 72 63 68 2d 70 6c 61 63 65 68 6f 6c 64 65 72
                                                                                                                                                      Data Ascii: :!1,templateResult:FUI.select.formatCheckbox,escapeMarkup:function(t){return t}})).on("select2:opening",(function(){e.data("search-placeholder")?e.data("select2").$dropdown.find(":input.select2-search__field").prop("placeholder",e.data("search-placeholder
                                                                                                                                                      2024-09-29 13:13:20 UTC3065INData Raw: 28 29 29 7c 7c 30 2c 6c 3d 74 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 77 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2c 63 3d 74 28 27 3c 73 70 61 6e 20 64 61 74 61 2d 69 64 3d 22 27 2b 69 2b 27 22 20 64 61 74 61 2d 73 65 6c 65 63 74 65 64 2d 76 61 6c 75 65 3d 22 27 2b 64 2b 27 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 69 74 65 6d 73 20 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 27 2b 73 2b 27 22 3e 3c 2f 73 70 61 6e 3e 27 29 3b 66 6f 72 28 22 74 72 75 65 22 3d 3d 3d 28 6f 2e 61 74 74 72 28 22 64 61 74 61 2d 69 6e 69 74 22 29 7c 7c 22 66 61 6c 73 65 22 29 26 26 6f 2e 6e 65 78 74 28 22 2e 66 6f 72 6d 69 6e 61 74 6f 72 2d 72 61 74 69 6e 67 2d 77 72
                                                                                                                                                      Data Ascii: ())||0,l=t('<div class="forminator-rating-wrapper"></div>'),c=t('<span data-id="'+i+'" data-selected-value="'+d+'" class="forminator-rating-items forminator-rating-'+s+'"></span>');for("true"===(o.attr("data-init")||"false")&&o.next(".forminator-rating-wr


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      47192.168.2.44978881.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC389OUTGET /wp-content/themes/phlox/js/plugins.min.js?ver=2.16.5 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC301INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:20 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "88c38-6233ed69eb45f"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 560184
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC7891INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 7d 72 65 74 75 72 6e 20 46 2e 70 72 6f 74 6f 74 79 70 65 3d 6f 62 6a 2c 6e 65 77 20 46 7d 29 2c 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 3d 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 2e 6c 61 7a 79 43 6c 61 73 73 3d 22 61 75 78 2d 70 72 65 6c 6f 61 64 22 2c 77 69 6e 64 6f 77 2e 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3d 22 61 75 78 2d 70 72 65 6c 6f 61 64 69 6e
                                                                                                                                                      Data Ascii: "function"!=typeof Object.create&&(Object.create=function(obj){function F(){}return F.prototype=obj,new F}),window.lazySizesConfig=window.lazySizesConfig||{},window.lazySizesConfig.lazyClass="aux-preload",window.lazySizesConfig.loadingClass="aux-preloadin
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 70 61 72 65 6e 74 3d 24 65 6c 65 6d 5b 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 69 6e 20 24 2e 66 6e 3f 22 6f 66 66 73 65 74 50 61 72 65 6e 74 22 3a 22 70 61 72 65 6e 74 22 5d 28 29 3b 72 65 74 75 72 6e 20 24 70 61 72 65 6e 74 2e 6c 65 6e 67 74 68 7c 7c 28 24 70 61 72 65 6e 74 3d 24 28 22 62 6f 64 79 22 29 29 2c 70 61 72 73 65 49 6e 74 28 24 70 61 72 65 6e 74 2e 63 73 73 28 22 66 6f 6e 74 53 69 7a 65 22 29 2c 31 30 29 7c 7c 70 61 72 73 65 49 6e 74 28 24 65 6c 65 6d 2e 63 73 73 28 22 66 6f 6e 74 53 69 7a 65 22 29 2c 31 30 29 7c 7c 31 36 7d 2c 67 65 74 50 61 67 65 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 24 28 65 6c 65 6d 29 2e 68 65 69 67 68 74 28 29 7d 2c 73 65 74 74 69 6e 67 73 3a 7b 61 64 6a 75 73 74 4f 6c
                                                                                                                                                      Data Ascii: parent=$elem["offsetParent"in $.fn?"offsetParent":"parent"]();return $parent.length||($parent=$("body")),parseInt($parent.css("fontSize"),10)||parseInt($elem.css("fontSize"),10)||16},getPageHeight:function(elem){return $(elem).height()},settings:{adjustOl
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 6e 65 72 28 61 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 74 68 69 73 29 2c 62 5b 63 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 61 5d 29 2c 6a 2e 68 69 64 65 43 6f 6e 74 65 78 74 4d 65 6e 75 28 29 7d 29 7d 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 65 76 65 6e 74 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6d 61 70 2c 22 7a 6f 6f 6d 5f 63 68 61 6e 67 65 64 22 2c 74 68 69 73 2e 68 69 64 65 43 6f 6e 74 65 78 74 4d 65 6e 75 29 3b 66 6f 72 28 76 61 72 20 46 3d 30 3b 46 3c 6b 2e 6c 65 6e 67 74 68 3b 46 2b 2b 29 7b 28 47 3d 6b 5b 46 5d 29 69 6e 20 62 26 26 45 28 74 68 69 73 2e 6d 61 70 2c 47 29 7d 66 6f 72 28 46 3d 30 3b 46 3c 6c 2e 6c 65 6e 67 74 68 3b 46 2b 2b 29 7b 76 61 72 20 47 3b 28 47 3d 6c 5b 46 5d 29 69 6e 20 62
                                                                                                                                                      Data Ascii: ner(a,c,function(a){null==a&&(a=this),b[c].apply(this,[a]),j.hideContextMenu()})}google.maps.event.addListener(this.map,"zoom_changed",this.hideContextMenu);for(var F=0;F<k.length;F++){(G=k[F])in b&&E(this.map,G)}for(F=0;F<l.length;F++){var G;(G=l[F])in b
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6c 69 63 6b 61 62 6c 65 22 29 26 26 28 66 2e 63 6c 69 63 6b 61 62 6c 65 3d 61 2e 63 6c 69 63 6b 61 62 6c 65 29 2c 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 64 69 74 61 62 6c 65 22 29 26 26 28 66 2e 65 64 69 74 61 62 6c 65 3d 61 2e 65 64 69 74 61 62 6c 65 29 2c 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 63 6f 6e 73 22 29 26 26 28 66 2e 69 63 6f 6e 73 3d 61 2e 69 63 6f 6e 73 29 2c 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 7a 49 6e 64 65 78 22 29 26 26 28 66 2e 7a 49 6e 64 65 78 3d 61 2e 7a 49 6e 64 65 78 29 3b 66 6f 72 28 76 61 72 20 67 3d 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 50 6f 6c 79 6c 69 6e 65 28 66 29 2c 68 3d 5b 22 63 6c 69 63 6b 22 2c 22 64 62 6c
                                                                                                                                                      Data Ascii: hasOwnProperty("clickable")&&(f.clickable=a.clickable),a.hasOwnProperty("editable")&&(f.editable=a.editable),a.hasOwnProperty("icons")&&(f.icons=a.icons),a.hasOwnProperty("zIndex")&&(f.zIndex=a.zIndex);for(var g=new google.maps.Polyline(f),h=["click","dbl
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 62 2e 6c 65 6e 67 74 68 2d 31 5d 29 7d 7d 29 3b 65 6c 73 65 20 69 66 28 61 2e 72 6f 75 74 65 26 26 30 3c 61 2e 72 6f 75 74 65 2e 6c 65 67 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 62 2c 63 3d 61 2e 72 6f 75 74 65 2e 6c 65 67 73 5b 30 5d 2e 73 74 65 70 73 2c 64 3d 30 3b 62 3d 63 5b 64 5d 3b 64 2b 2b 29 62 2e 73 74 65 70 5f 6e 75 6d 62 65 72 3d 64 2c 61 2e 73 74 65 70 28 62 29 7d 2c 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 53 74 65 70 70 65 64 52 6f 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 69 66 28 61 2e 6f 72 69 67 69 6e 26 26 61 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 74 68 69 73 2e 67 65 74 52 6f 75 74 65 73 28 7b 6f 72 69 67 69 6e 3a 61 2e 6f 72 69 67 69 6e 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 61
                                                                                                                                                      Data Ascii: b.length-1])}});else if(a.route&&0<a.route.legs.length)for(var b,c=a.route.legs[0].steps,d=0;b=c[d];d++)b.step_number=d,a.step(b)},j.prototype.drawSteppedRoute=function(a){var b=this;if(a.origin&&a.destination)this.getRoutes({origin:a.origin,destination:a
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 65 5d 2e 68 61 6e 64 6c 65 72 2c 63 2c 62 29 7d 2c 6a 2e 67 65 6f 6c 6f 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 61 6c 77 61 79 73 7c 7c 61 2e 63 6f 6d 70 6c 65 74 65 3b 6e 61 76 69 67 61 74 6f 72 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 3f 6e 61 76 69 67 61 74 6f 72 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 67 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 73 75 63 63 65 73 73 28 63 29 2c 62 26 26 62 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 72 72 6f 72 28 63 29 2c 62 26 26 62 28 29 7d 2c 61 2e 6f 70 74 69 6f 6e 73 29 3a 28 61 2e 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 28 29 2c 62 26 26 62 28 29 29 7d 2c 6a 2e 67 65 6f 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                      Data Ascii: e].handler,c,b)},j.geolocate=function(a){var b=a.always||a.complete;navigator.geolocation?navigator.geolocation.getCurrentPosition(function(c){a.success(c),b&&b()},function(c){a.error(c),b&&b()},a.options):(a.not_supported(),b&&b())},j.geocode=function(a)
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 72 65 45 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 22 35 30 25 22 2c 6c 65 66 74 3a 22 35 30 25 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 20 31 30 30 25 29 22 2c 77 69 64 74 68 3a 22 22 2b 32 2a 24 28 74 68 69 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 22 22 2b 32 2a 24 28 74 68 69 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c
                                                                                                                                                      Data Ascii: reElement.css({position:"absolute",top:"50%",left:"50%","background-image":"linear-gradient(0deg, rgba(255,255,255,0) 0%, rgba(255,255,255,1) 100%)",width:""+2*$(this).outerWidth(),height:""+2*$(this).outerWidth(),transform:"rotate(180deg) translate(-50%,
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 2c 74 68 69 73 7d 7d 2c 70 72 6f 74 6f 2e 65 6d 69 74 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 4e 61 6d 65 2c 61 72 67 73 29 7b 76 61 72 20 6c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 76 65 6e 74 4e 61 6d 65 5d 3b 69 66 28 6c 69 73 74 65 6e 65 72 73 26 26 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 29 7b 6c 69 73 74 65 6e 65 72 73 3d 6c 69 73 74 65 6e 65 72 73 2e 73 6c 69 63 65 28 30 29 2c 61 72 67 73 3d 61 72 67 73 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 6f 6e 63 65 4c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 5b 65 76 65 6e 74 4e 61 6d 65 5d 2c 69 3d 30 3b 69 3c 6c 69 73 74 65
                                                                                                                                                      Data Ascii: ,this}},proto.emitEvent=function(eventName,args){var listeners=this._events&&this._events[eventName];if(listeners&&listeners.length){listeners=listeners.slice(0),args=args||[];for(var onceListeners=this._onceEvents&&this._onceEvents[eventName],i=0;i<liste
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 65 6e 74 2c 74 68 69 73 2e 6c 61 79 6f 75 74 3d 6c 61 79 6f 75 74 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 7b 78 3a 30 2c 79 3a 30 7d 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 29 29 7d 76 61 72 20 70 72 6f 74 6f 3d 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 76 45 6d 69 74 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 70 72 6f 74 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 49 74 65 6d 2c 70 72 6f 74 6f 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3d 7b 69 6e 67 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 63 6c 65 61 6e 3a 7b 7d 2c 6f 6e 45 6e 64 3a 7b 7d 7d 2c 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 7d 2c 70
                                                                                                                                                      Data Ascii: ent,this.layout=layout,this.position={x:0,y:0},this._create())}var proto=Item.prototype=Object.create(EvEmitter.prototype);proto.constructor=Item,proto._create=function(){this._transn={ingProperties:{},clean:{},onEnd:{}},this.css({position:"absolute"})},p
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 6f 6c 65 2e 65 72 72 6f 72 28 22 42 61 64 20 65 6c 65 6d 65 6e 74 20 66 6f 72 20 22 2b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 73 70 61 63 65 2b 22 3a 20 22 2b 28 71 75 65 72 79 45 6c 65 6d 65 6e 74 7c 7c 65 6c 65 6d 65 6e 74 29 29 7d 4f 75 74 6c 61 79 65 72 2e 6e 61 6d 65 73 70 61 63 65 3d 22 6f 75 74 6c 61 79 65 72 22 2c 4f 75 74 6c 61 79 65 72 2e 49 74 65 6d 3d 49 74 65 6d 2c 4f 75 74 6c 61 79 65 72 2e 64 65 66 61 75 6c 74 73 3d 7b 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 69 6e 69 74 4c 61 79 6f 75 74 3a 21 30 2c 6f 72 69 67 69 6e 4c 65 66 74 3a 21 30 2c 6f 72 69 67 69 6e 54 6f 70 3a 21 30 2c 72 65 73 69 7a 65 3a 21 30 2c 72 65 73 69 7a 65 43 6f 6e 74 61 69 6e
                                                                                                                                                      Data Ascii: ole.error("Bad element for "+this.constructor.namespace+": "+(queryElement||element))}Outlayer.namespace="outlayer",Outlayer.Item=Item,Outlayer.defaults={containerStyle:{position:"relative"},initLayout:!0,originLeft:!0,originTop:!0,resize:!0,resizeContain


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      48192.168.2.44978981.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:19 UTC408OUTGET /wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.35.1 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC301INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:20 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:20 GMT
                                                                                                                                                      ETag: "3951c-6233ec3cfd670"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 234780
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC7891INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 2c 69 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 69 66 28 21 69 5b 65 5d 29 7b 69 66 28 21 6f 5b 65 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 74 26 26 72 29 72 65 74 75 72 6e 20 72 28 65 2c 21 30 29 3b 69 66 28 6c 29 72 65 74 75 72 6e 20 6c 28 65 2c 21 30 29 3b 74 68 72 6f 77 28 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 3d 69 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6f 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f
                                                                                                                                                      Data Ascii: !function n(o,i,a){function s(e,t){if(!i[e]){if(!o[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(l)return l(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},o[e][0].call(r.expo
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 72 61 63 6b 65 74 20 28 61 66 74 65 72 20 61 20 66 75 6e 63 74 69 6f 6e 29 20 62 75 74 20 67 6f 74 20 73 6f 6d 65 74 68 69 6e 67 20 65 6c 73 65 2e 22 3b 6f 3d 21 31 7d 65 6c 73 65 20 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 2e 64 65 66 61 75 6c 74 26 26 28 6f 3d 21 30 29 3b 6c 3d 6e 65 77 20 68 2e 64 65 66 61 75 6c 74 28 73 2c 72 29 3b 65 2e 70 75 73 68 28 6c 29 7d 69 66 28 6f 29 74 68 72 6f 77 22 45 72 72 6f 72 3a 20 45 78 70 65 63 74 65 64 20 6f 70 65 6e 69 6e 67 20 62 72 61 63 6b 65 74 20 28 61 66 74 65 72 20 61 20 66 75 6e 63 74 69 6f 6e 29 20 62 75 74 20 72 65 61 63 68 65 64 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 65 72 6d 22 3b 69 66 28 30 3c 69 29 74 68 72 6f 77 22 45 72 72 6f 72 3a 20 54 68 65 72 65 20 69 73 20 61 74 20 6c 65 61 73 74
                                                                                                                                                      Data Ascii: racket (after a function) but got something else.";o=!1}else r instanceof m.default&&(o=!0);l=new h.default(s,r);e.push(l)}if(o)throw"Error: Expected opening bracket (after a function) but reached the end of the term";if(0<i)throw"Error: There is at least
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6f 28 74 29 7c 7c 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 29 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 3b 72 3d 72 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d
                                                                                                                                                      Data Ascii: .configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,function(t){t=function(t,e){if("object"!==o(t)||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0===r)return("string"===e?String:Number)(t);r=r.call(t,e||"default");if("object"!==
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 3b 72 3d 72 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6f 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 6f 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 28 6e 2e 6b 65 79 29 2c 6e 29 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76
                                                                                                                                                      Data Ascii: turn("string"===e?String:Number)(t);r=r.call(t,e||"default");if("object"!==o(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}(t,"string");return"symbol"===o(t)?t:String(t)}(n.key),n)}}Object.defineProperty(r,"__esModule",{v
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20
                                                                                                                                                      Data Ascii: eof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}Object.defineProperty(r,"__esModule",{value:!0}),r.default=void
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 61 62 73 22 29 29 2c 62 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 61 76 67 22 29 29 2c 79 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 63 65 69 6c 22 29 29 2c 67 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 66 6c 6f 6f 72 22 29 29 2c 5f 3d 6e 28 74 28 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73
                                                                                                                                                      Data Ascii: ont.calculator.symbol.function.abs")),b=n(t("./functions/front.calculator.symbol.function.avg")),y=n(t("./functions/front.calculator.symbol.function.ceil")),g=n(t("./functions/front.calculator.symbol.function.floor")),_=n(t("./functions/front.calculator.s
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 26 26 73 28 65 2c 74 29 3b 76 61 72 20 72 2c 6e 2c 6f 3d 6c 28 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 72 65 74 75 72 6e 28 74 3d 6f 2e 63 61 6c 6c 28 74 68 69 73 29 29 2e 69 64 65 6e 74 69 66 69 65 72 73 3d 5b 22 2c 22 5d 2c 74 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61
                                                                                                                                                      Data Ascii: type,{constructor:{value:e,writable:!0,configurable:!0}}),Object.defineProperty(e,"prototype",{writable:!1}),t&&s(e,t);var r,n,o=l(i);function i(){var t;if(this instanceof i)return(t=o.call(this)).identifiers=[","],t;throw new TypeError("Cannot call a cla
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 74 5b 30 5d 29 7d 7d 5d 29 26 26 69 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 72 26 26 69 28 65 2c 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 6f 7d 28 74 2e 64 65 66 61 75 6c 74 29 7d 2c 7b 22 2e 2e 2f 61 62 73 74 72 61 63 74 2f 66 72 6f 6e 74 2e 63 61 6c 63 75 6c 61 74 6f 72 2e 73 79 6d 62 6f 6c 2e 66 75 6e 63 74 69 6f 6e 2e 61 62 73 74 72 61 63 74 22 3a 31 31 7d 5d 2c 32 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f
                                                                                                                                                      Data Ascii: t[0])}}])&&i(e.prototype,t),r&&i(e,r),Object.defineProperty(e,"prototype",{writable:!1}),o}(t.default)},{"../abstract/front.calculator.symbol.function.abstract":11}],22:[function(t,e,r){"use strict";function o(t){return(o="function"==typeof Symbol&&"symbo
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 66 28 72 29 2c 65 3d 28 74 3d 6e 3f 28 74 3d 66 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 74 29 29 3a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 3b 69 66 28 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 74 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                      Data Ascii: rototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(t){return!1}}();return function(){var t,e=f(r),e=(t=n?(t=f(this).constructor,Reflect.construct(e,arguments,t)):e.apply(this,arguments),this);if(t&&("object"===o(t)||"function"==typ
                                                                                                                                                      2024-09-29 13:13:20 UTC8000INData Raw: 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28
                                                                                                                                                      Data Ascii: undefined");if(void 0!==e)return e;throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}}function l(t){return(l=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(t){return t.__proto__||Object.getPrototypeOf(t)})(


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      49192.168.2.44979081.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC409OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC298INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:20 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "1385-6233ed0a299be"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 4997
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC4997INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__we


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      50192.168.2.44979181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC384OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:20 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "53d8-6233e3bb8224f"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 21464
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:20 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                      Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 73 2e 74 65 73 74 28 69 5b 30 5d 29
                                                                                                                                                      Data Ascii: height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):s.test(i[0])
                                                                                                                                                      2024-09-29 13:13:21 UTC5571INData Raw: 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74
                                                                                                                                                      Data Ascii: .eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),t


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      51192.168.2.44979281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC410OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:21 UTC300INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:21 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "13b11-6233ed09ec18d"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 80657
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:21 UTC7892INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 33 38 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3b 66 6f 72 28 63 6f 6e 73
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(cons
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 73 73 3d 22 24 7b 74 7d 22 20 64 61 74 61 2d 62 75 6c 6c 65 74 2d 69 6e 64 65 78 3d 22 24 7b 65 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 24 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 50 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 4d 65 73 73 61 67 65 7d 20 24 7b 65 2b 31 7d 22 3e 3c 2f 73 70 61 6e 3e 60 7d 29 2c 22 79 65 73 22 3d 3d 3d 65 2e 6c 61 7a 79 6c 6f 61 64 26 26 28 72 2e 6c 61 7a 79 3d 7b 6c 6f 61 64 50 72 65 76 4e 65 78 74 3a 21 30 2c 6c 6f 61 64 50 72 65 76 4e 65 78 74 41 6d 6f 75 6e 74 3a 31 7d 29 2c 72 2e 61 31 31 79 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 2c 70 72 65 76 53 6c 69 64 65 4d 65 73 73 61 67 65 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e
                                                                                                                                                      Data Ascii: ss="${t}" data-bullet-index="${e}" aria-label="${elementorFrontend.config.i18n.a11yCarouselPaginationBulletMessage} ${e+1}"></span>`}),"yes"===e.lazyload&&(r.lazy={loadPrevNext:!0,loadPrevNextAmount:1}),r.a11y={enabled:!0,prevSlideMessage:elementorFronten
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 65 48 61 6e 64 6c 65 72 49 44 28 29 26 26 65 2e 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 74 2e 6d 6f 64 65 6c 2e 67 65 74 28 22 6e 61 6d 65 22 29 2c 74 2c 6e 29 7d 7d 29 7d 65 2e 6f 6e 45 64 69 74 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 26 26 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 22 63 68 61 6e 67 65 3a 65 64 69 74 53 65 74 74 69 6e 67 73 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65 6c 73 2e 65 64 69 74 6f 72 2c 63 61 6c 6c 62 61 63 6b 28 74 2c 6e 29 7b 69 66 28 6e 2e 6d 6f 64 65 6c 2e 63 69 64 21 3d 3d 65 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 2e 63 68 61 6e 67 65 64 29 5b 30 5d 3b 65 2e
                                                                                                                                                      Data Ascii: eHandlerID()&&e.onElementChange(t.model.get("name"),t,n)}})}e.onEditSettingsChange&&e.editorListeners.push({event:"change:editSettings",to:elementor.channels.editor,callback(t,n){if(n.model.cid!==e.getModelCID())return;const i=Object.keys(t.changed)[0];e.
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 73 2e 61 72 67 73 3b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 73 20 72 65 71 75 69 72 65 64 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 54 79 70 65 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 68 69 73 2e 61 72 67 73 3b 69 66 28 74 68 69 73 2e 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 74 79 70 65 6f 66 20 6e 5b 65 5d 21 3d 3d 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 74 79
                                                                                                                                                      Data Ascii: s.args;if(!Object.prototype.hasOwnProperty.call(t,e))throw Error(`${e} is required.`)}requireArgumentType(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:this.args;if(this.requireArgument(e,n),typeof n[e]!==t)throw Error(`${e} invalid ty
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 69 28 6e 28 33 30 39 30 29 29 2c 72 3d 69 28 6e 28 39 35 30 39 29 29 2c 6f 3d 69 28 6e 28 34 33 38 30 29 29 3b 63 6c 61 73 73 20 46 6c 6f 61 74 69 6e 67 42 61 72 73 48 61 6e 64 6c 65 72 20 65 78 74 65 6e 64 73 20 73 2e 64 65 66 61 75 6c 74 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 6d 61 69 6e 3a 22 2e 65 2d 66 6c 6f 61 74 69 6e 67 2d 62 61 72 73 22 2c 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 22 2e 65 2d 66 6c 6f 61
                                                                                                                                                      Data Ascii: ict";var i=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(3090)),r=i(n(9509)),o=i(n(4380));class FloatingBarsHandler extends s.default{getDefaultSettings(){return{selectors:{main:".e-floating-bars",closeButton:".e-floa
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 6e 63 65 41 6e 69 6d 61 74 69 6f 6e 3a 74 2c 65 78 69 74 41 6e 69 6d 61 74 69 6f 6e 3a 6e 2c 61 6e 69 6d 61 74 65 64 3a 69 2c 76 69 73 69 62 6c 65 3a 73 7d 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6f 6e 73 74 61 6e 74 73 22 29 2c 72 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 2c 6f 3d 74 68 69 73 2e 67 65 74 52 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 28 74 29 2c 61 3d 74 68 69 73 2e 67 65 74 52 65 73 70 6f 6e 73 69 76 65 53 65 74 74 69 6e 67 28 6e 29 3b 72 3f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 69 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 65
                                                                                                                                                      Data Ascii: nceAnimation:t,exitAnimation:n,animated:i,visible:s}=this.getSettings("constants"),r=this.elements.content.classList.contains(e),o=this.getResponsiveSetting(t),a=this.getResponsiveSetting(n);r?(this.elements.content.classList.remove(i),this.elements.conte
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 6c 65 6d 65 6e 74 28 65 2e 61 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 65 6e 74 29 7d 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 21 65 6c 65 6d 65 6e 74 6f 72 43 6f 6d 6d 6f 6e 2e 63 6f 6e 66 69 67 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 2e 65 5f 6e 65 73 74 65 64 5f 61 74 6f 6d 69 63 5f 72 65 70 65 61 74 65 72 73 26 26 74 68 69 73 2e 69 6e 74 65 72 6c 61 63 65 43 6f 6e 74 61 69 6e 65 72 73 28 29 2c 74 68 69 73 2e 69 6e 6a 65 63 74 4b 65 79 62 6f 61 72 64 48 61 6e 64 6c 65 72 28 29 7d 69 6e 6a 65 63 74 4b 65 79 62 6f 61 72 64 48 61 6e 64 6c 65 72 28 29 7b 22 6e 65 73 74 65 64
                                                                                                                                                      Data Ascii: lement(e.accordionContent)}}onInit(){super.onInit(...arguments),elementorFrontend.isEditMode()&&!elementorCommon.config.experimentalFeatures.e_nested_atomic_repeaters&&this.interlaceContainers(),this.injectKeyboardHandler()}injectKeyboardHandler(){"nested
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 61 64 69 6e 67 45 76 65 6e 74 73 28 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 55 70 64 61 74 65 48 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 65 74 54 6f 75 63 68 4d 6f 64 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 6e 65 73 74 65 64 2d 74 61 62 73 2f 61 63 74 69
                                                                                                                                                      Data Ascii: adingEvents()),elementorFrontend.elements.$window.on("resize",this.onResizeUpdateHorizontalScrolling.bind(this)),elementorFrontend.elements.$window.on("resize",this.setTouchMode.bind(this)),elementorFrontend.elements.$window.on("elementor/nested-tabs/acti
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 7d 2c 37 38 38 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 6c 6c 3a 74 2c 49 53 5f 48 54 4d 4c 44 44 41 3a 6e 7d 7d 2c 38 32 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 32 30 38 36 29 2c 73 3d 6e 28 38 37 35 39 29 2c 72 3d 69 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 73 28 72 29 26 26 73 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                      Data Ascii: ){return 7}})[1]}))},7886:e=>{"use strict";var t="object"==typeof document&&document.all,n=void 0===t&&void 0!==t;e.exports={all:t,IS_HTMLDDA:n}},821:(e,t,n)=>{"use strict";var i=n(2086),s=n(8759),r=i.document,o=s(r)&&s(r.createElement);e.exports=function
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 6e 7c 7c 22 73 65 74 22 69 6e 20 6e 29 74 68 72 6f 77 20 6c 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 65 5b 74 5d 3d 6e 2e 76 61 6c 75 65 29 2c 65 7d 7d 2c 34 33 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 35 32 38 33 29 2c 73 3d 6e 28 39 34 31 33 29 2c 72 3d 6e 28 37 34 34 36 29 2c 6f 3d 6e 28 35 37 33 36 29 2c 61 3d 6e 28 34 30 38 38 29 2c 6c 3d 6e 28 32 32 35 38 29 2c 63 3d 6e 28 39 36 30 36 29 2c 64 3d 6e 28 36 37 36 31 29 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 69 3f 75 3a 66
                                                                                                                                                      Data Ascii: ){}if("get"in n||"set"in n)throw l("Accessors not supported");return"value"in n&&(e[t]=n.value),e}},4399:(e,t,n)=>{"use strict";var i=n(5283),s=n(9413),r=n(7446),o=n(5736),a=n(4088),l=n(2258),c=n(9606),d=n(6761),u=Object.getOwnPropertyDescriptor;t.f=i?u:f


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      52192.168.2.44979381.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC717OUTGET /wp-content/plugins/forminator/assets/forminator-ui/fonts/forminator-icons-font.woff2?1.7.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      Origin: https://archimino.com
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                      Referer: https://archimino.com/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.35.1
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:21 UTC293INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:21 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:32:19 GMT
                                                                                                                                                      ETag: "1038-6233ec3c298c5"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 4152
                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                      2024-09-29 13:13:21 UTC4152INData Raw: 77 4f 46 32 00 01 00 00 00 00 10 38 00 0d 00 00 00 00 27 38 00 00 0f e1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 18 06 60 00 85 1e 11 08 0a be 3c ad 7f 0b 3a 00 01 36 02 24 03 66 04 20 05 83 1b 07 82 27 1b da 1d 23 11 36 82 b4 d2 02 f8 cb 04 db d8 5a 63 bd 07 1b ba 86 fa 2a cc c9 56 c0 81 ac a0 20 08 cf 25 d3 3d b8 cf 6d 23 24 99 fd 7b 9a b3 f7 fe df dd 84 84 84 ec 26 a1 04 c2 74 77 21 84 94 5e 1b 48 30 09 1b 29 54 93 36 58 0d f1 6b 81 9a 9c 41 95 9a 01 75 a5 7e ce f5 44 9d 33 a7 e7 dc b7 f6 ba 7b 90 b4 bb ff 0a 40 3a ba ae af 32 c0 f7 43 74 09 ab 96 43 33 76 e6 bd aa 85 4f 12 48 95 40 92 ab a2 04 fe f5 5f 9c 2a a5 45 a0 dd d0 10 8f 69 46 f3 7f df 79 92 dc ff 3f e4 bf 35 9a 2e b1 97 e2 fe 37 b2 dd 52 b1
                                                                                                                                                      Data Ascii: wOF28'8?FFTM`<:6$f '#6Zc*V %=m#${&tw!^H0)T6XkAu~D3{@:2CtC3vOH@_*EiFy?5.7R


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      53192.168.2.44979681.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC668OUTGET /wp-content/themes/phlox/css/images/svg/symbols.svg HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://archimino.com/wp-content/themes/phlox/css/main.css?ver=2.16.5
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:21 UTC297INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:21 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "8b8e-6233ed69dc23f"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 35726
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      2024-09-29 13:13:21 UTC7895INData Raw: 3c 73 76 67 20 69 64 3d 22 47 72 6f 75 70 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 36 22 20 68 65 69 67 68 74 3d 22 31 32 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 36 20 31 32 31 34 22 3e 0a 20 20 3c 6d 65 74 61 64 61 74 61 3e 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f
                                                                                                                                                      Data Ascii: <svg id="Group" xmlns="http://www.w3.org/2000/svg" width="326" height="1214" viewBox="0 0 326 1214"> <metadata><?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 72 6f 77 20 6d 65 64 69 75 6d 22 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 38 39 2c 32 38 33 68 31 76 32 31 48 38 39 56 32 38 33 5a 6d 2d 38 2c 31 33 68 31 76 31 48 38 31 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 32 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 33 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 34 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 35 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 36 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 37 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 38 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 39 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 30 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 31 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 32 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 33 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48
                                                                                                                                                      Data Ascii: row medium" class="cls-2" d="M89,283h1v21H89V283Zm-8,13h1v1H81v-1Zm1,1h1v1H82v-1Zm1,1h1v1H83v-1Zm1,1h1v1H84v-1Zm1,1h1v1H85v-1Zm1,1h1v1H86v-1Zm1,1h1v1H87v-1Zm1,1h1v1H88v-1Zm1,1h1v1H89v-1Zm1-1h1v1H90v-1Zm1-1h1v1H91v-1Zm1-1h1v1H92v-1Zm1-1h1v1H93v-1Zm1-1h1v1H
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 48 32 39 76 2d 31 48 32 38 76 2d 31 48 32 37 76 2d 31 48 32 36 76 2d 31 48 32 35 76 2d 31 48 32 34 76 2d 31 48 32 33 76 2d 31 48 32 32 76 2d 31 48 32 31 76 2d 31 48 32 30 76 2d 31 48 31 39 76 2d 31 48 31 38 76 2d 31 48 31 37 76 2d 31 48 31 36 76 2d 31 48 31 35 76 2d 31 48 31 34 76 2d 31 48 31 33 76 2d 31 48 31 32 76 2d 31 48 31 31 76 2d 31 48 31 30 76 2d 31 48 39 76 2d 31 48 38 76 2d 31 48 37 76 2d 31 48 36 76 2d 31 48 35 76 2d 31 48 34 76 31 48 33 76 31 48 32 76 31 48 31 76 31 48 30 76 31 48 31 76 31 48 32 76 31 48 33 76 31 48 34 76 31 48 35 76 31 48 36 76 31 48 37 76 31 48 38 76 31 48 39 76 31 68 31 76 31
                                                                                                                                                      Data Ascii: h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1H29v-1H28v-1H27v-1H26v-1H25v-1H24v-1H23v-1H22v-1H21v-1H20v-1H19v-1H18v-1H17v-1H16v-1H15v-1H14v-1H13v-1H12v-1H11v-1H10v-1H9v-1H8v-1H7v-1H6v-1H5v-1H4v1H3v1H2v1H1v1H0v1H1v1H2v1H3v1H4v1H5v1H6v1H7v1H8v1H9v1h1v1
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 6d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 35 2d 34 68 31 30 76 31 48 32 35 38 76 2d 31 5a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 74 68 69 6e 5f 74 61 69 6c 5f 61 72 72 6f 77 5f 73 6d 61 6c 6c 2d 38 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 74 68 69 6e 20 74 61 69 6c 20 61 72 72 6f 77 20 73 6d 61 6c 6c 22 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 22 20 64 3d 22 4d 32 35 38 2c 34 38 30 68 31 76 31 68 2d 31 76 2d 31 5a 6d 30 2c 30 68 31 76 31 68 2d 31 76 2d 31 5a 6d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a
                                                                                                                                                      Data Ascii: m1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-5-4h10v1H258v-1Z"/> <path id="thin_tail_arrow_small-8" data-name="thin tail arrow small" class="cls-3" d="M258,480h1v1h-1v-1Zm0,0h1v1h-1v-1Zm1,1h1v1h-1v-1Zm1,1h1v1h-1v-1Z
                                                                                                                                                      2024-09-29 13:13:21 UTC3831INData Raw: 31 35 68 2d 31 56 31 34 68 2d 31 56 31 33 68 2d 31 56 31 32 68 2d 31 56 31 31 68 2d 31 56 31 30 68 2d 31 56 39 68 2d 31 56 38 68 2d 31 56 37 68 2d 31 56 36 68 2d 31 56 35 68 2d 31 56 34 68 2d 31 56 33 68 2d 31 56 32 68 2d 31 56 31 68 2d 31 56 30 68 2d 31 56 31 68 2d 31 56 32 68 2d 31 56 33 68 2d 31 56 34 68 2d 31 56 35 68 2d 31 56 36 68 2d 31 56 37 68 2d 31 56 38 68 2d 31 56 39 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 31 76 31 68 31 76 31 68 31 76 31 68 31 76 31 68 31 56 32 39 68 31 56 32 38 68 31 56 32 37 68 31 56 32 36 68 31 56 32 35 68 31
                                                                                                                                                      Data Ascii: 15h-1V14h-1V13h-1V12h-1V11h-1V10h-1V9h-1V8h-1V7h-1V6h-1V5h-1V4h-1V3h-1V2h-1V1h-1V0h-1V1h-1V2h-1V3h-1V4h-1V5h-1V6h-1V7h-1V8h-1V9h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h1v1h1v1h1v1h1v1h1V29h1V28h1V27h1V26h1V25h1


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      54192.168.2.44979481.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC680OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 27
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Origin: https://archimino.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:20 UTC27OUTData Raw: 61 63 74 69 6f 6e 3d 66 6f 72 6d 69 6e 61 74 6f 72 5f 67 65 74 5f 6e 6f 6e 63 65
                                                                                                                                                      Data Ascii: action=forminator_get_nonce
                                                                                                                                                      2024-09-29 13:13:21 UTC544INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:21 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      X-Powered-By: PHP/8.1.29
                                                                                                                                                      Access-Control-Allow-Origin: https://archimino.com
                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-09-29 13:13:21 UTC47INData Raw: 32 34 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 22 35 66 61 64 30 37 39 63 39 36 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 24{"success":true,"data":"5fad079c96"}0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      55192.168.2.44979781.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:20 UTC402OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:21 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:21 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:35:55 GMT
                                                                                                                                                      ETag: "a0d4-6233ed09ea63d"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 41172
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:21 UTC7893INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 32 33 2d 30 39 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 6f 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78
                                                                                                                                                      Data Ascii: /*! elementor - v3.24.0 - 23-09-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default ex
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29 29 7d 61 64 64 4c 69 73 74 65 6e 65 72 4f 6e 63 65 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 6f 7c 7c 28 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 29 69 66 28 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 65 2c 74 2c 6f 29 2c 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 51 75 65 72 79 29 7b 63 6f 6e 73 74 20 73 3d 74 2b 22 2e 22 2b 65 3b 6f 2e 6f 6e 28 73 2c 6e 29 7d 65 6c 73 65 20 6f 2e 6f 6e 28 74 2c 6e 2c 65 29 3b 65 6c 73 65 20 6f 2e 6f 6e 28 74 2c 6e 29 7d 72 65 6d 6f 76 65 4c
                                                                                                                                                      Data Ascii: attr("data-elementor-device-mode",this.getCurrentDeviceMode())}addListenerOnce(e,t,n,o){if(o||(o=this.elements.$window),this.isEditMode())if(this.removeListeners(e,t,o),o instanceof jQuery){const s=t+"."+e;o.on(s,n)}else o.on(t,n,e);else o.on(t,n)}removeL
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 76 69 64 65 6f 5f 73 74 61 72 74 7c 7c 30 29 2c 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 6c 61 79 5f 6f 6e 63 65 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 64 65 73 74 72 6f 79 28 29 7d 7d 7d 2c 70 6c 61 79 65 72 56 61 72 73 3a 7b 63 6f 6e 74 72 6f 6c 73 3a 30 2c 72 65 6c 3a 30 2c 70 6c 61 79 73 69 6e 6c 69 6e 65 3a 31 7d 7d 3b 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 72 69 76 61 63 79 5f 6d 6f 64 65 26 26 28 69 2e 68 6f 73 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 2c 69 2e 6f 72 69 67 69 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 2c 6e 2e 61 64 64 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 6c 6f 61 64 69
                                                                                                                                                      Data Ascii: o.background_video_start||0),o.background_play_once&&this.player.destroy()}}},playerVars:{controls:0,rel:0,playsinline:1}};o.background_privacy_mode&&(i.host="https://www.youtube-nocookie.com",i.origin=window.location.hostname),n.addClass("elementor-loadi
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 65 6e 74 73 2e 24 73 63 72 6f 6c 6c 61 62 6c 65 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 69 7d 2c 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 63 72 6f 6c 6c 44 75 72 61 74 69 6f 6e 22 29 2c 22 6c 69 6e 65 61 72 22 2c 28 28 29 3d 3e 7b 28 30 2c 6f 2e 69 73 53 63 72 6f 6c 6c 53 6e 61 70 41 63 74 69 76 65 29 28 29 26 26 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 63 73 73 28 22 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 22 2c 22 22 29 7d 29 29 7d 7d 7d 2c 6f 6e 49 6e 69 74 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 49 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e
                                                                                                                                                      Data Ascii: ents.$scrollable.animate({scrollTop:i},this.getSettings("scrollDuration"),"linear",(()=>{(0,o.isScrollSnapActive)()&&elementorFrontend.elements.$body.css("scroll-snap-type","")}))}}},onInit(){elementorModules.ViewModule.prototype.onInit.apply(this,argumen
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 3b 63 6c 61 73 73 20 42 61 73 65 4c 6f 61 64 65 72 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 69 73 49 6e 73 65 72 74 65 64 3a 21 31 2c 73 65 6c 65 63 74 6f 72 73 3a 7b 66 69 72 73 74 53 63 72 69 70 74 3a 22 73 63 72 69 70 74 3a 66 69 72 73 74 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 7b 24 66 69 72 73 74 53 63 72 69 70 74 3a 6a 51 75 65 72 79 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 66 69 72 73 74 53 63 72 69 70 74 22 29 29 7d 7d 69 6e 73 65 72 74 41 50 49 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24
                                                                                                                                                      Data Ascii: ;class BaseLoader extends elementorModules.ViewModule{getDefaultSettings(){return{isInserted:!1,selectors:{firstScript:"script:first"}}}getDefaultElements(){return{$firstScript:jQuery(this.getSettings("selectors.firstScript"))}}insertAPI(){this.elements.$
                                                                                                                                                      2024-09-29 13:13:21 UTC1279INData Raw: 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 36 2c 6d 3a 30 7d 2c 54 79 70 65 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 54 59 50 45 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 31 37 2c 6d 3a 31 7d 2c 53 65 63 75 72 69 74 79 45 72 72 6f 72 3a 7b 73 3a 22 53 45 43 55 52 49 54 59 5f 45 52 52 22 2c 63 3a 31 38 2c 6d 3a 31 7d 2c 4e 65 74 77 6f 72 6b 45 72 72 6f 72 3a 7b 73 3a 22 4e 45 54 57 4f 52 4b 5f 45 52 52 22 2c 63 3a 31 39 2c 6d 3a 31 7d 2c 41 62 6f 72 74 45 72 72 6f 72 3a 7b 73 3a 22 41 42 4f 52 54 5f 45 52 52 22 2c 63 3a 32 30 2c 6d 3a 31 7d 2c 55 52 4c 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 55 52 4c 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 32 31 2c 6d
                                                                                                                                                      Data Ascii: ationError:{s:"VALIDATION_ERR",c:16,m:0},TypeMismatchError:{s:"TYPE_MISMATCH_ERR",c:17,m:1},SecurityError:{s:"SECURITY_ERR",c:18,m:1},NetworkError:{s:"NETWORK_ERR",c:19,m:1},AbortError:{s:"ABORT_ERR",c:20,m:1},URLMismatchError:{s:"URL_MISMATCH_ERR",c:21,m


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      56192.168.2.44979881.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:21 UTC586OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=cf980d977d1c8e175f5e354967ee2dd7 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:21 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:21 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "4926-6233e3bb9e742"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 18726
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:21 UTC7893INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                      2024-09-29 13:13:21 UTC8000INData Raw: 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63
                                                                                                                                                      Data Ascii: ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc
                                                                                                                                                      2024-09-29 13:13:21 UTC2833INData Raw: 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74
                                                                                                                                                      Data Ascii: wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeat


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      57192.168.2.44980081.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:21 UTC387OUTGET /wp-content/themes/phlox/css/images/svg/symbols.svg HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:22 UTC297INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:22 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 09:37:35 GMT
                                                                                                                                                      ETag: "8b8e-6233ed69dc23f"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 35726
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      2024-09-29 13:13:22 UTC7895INData Raw: 3c 73 76 67 20 69 64 3d 22 47 72 6f 75 70 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 36 22 20 68 65 69 67 68 74 3d 22 31 32 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 36 20 31 32 31 34 22 3e 0a 20 20 3c 6d 65 74 61 64 61 74 61 3e 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f
                                                                                                                                                      Data Ascii: <svg id="Group" xmlns="http://www.w3.org/2000/svg" width="326" height="1214" viewBox="0 0 326 1214"> <metadata><?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/
                                                                                                                                                      2024-09-29 13:13:22 UTC8000INData Raw: 72 6f 77 20 6d 65 64 69 75 6d 22 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 38 39 2c 32 38 33 68 31 76 32 31 48 38 39 56 32 38 33 5a 6d 2d 38 2c 31 33 68 31 76 31 48 38 31 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 32 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 33 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 34 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 35 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 36 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 37 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 38 76 2d 31 5a 6d 31 2c 31 68 31 76 31 48 38 39 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 30 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 31 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 32 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48 39 33 76 2d 31 5a 6d 31 2d 31 68 31 76 31 48
                                                                                                                                                      Data Ascii: row medium" class="cls-2" d="M89,283h1v21H89V283Zm-8,13h1v1H81v-1Zm1,1h1v1H82v-1Zm1,1h1v1H83v-1Zm1,1h1v1H84v-1Zm1,1h1v1H85v-1Zm1,1h1v1H86v-1Zm1,1h1v1H87v-1Zm1,1h1v1H88v-1Zm1,1h1v1H89v-1Zm1-1h1v1H90v-1Zm1-1h1v1H91v-1Zm1-1h1v1H92v-1Zm1-1h1v1H93v-1Zm1-1h1v1H
                                                                                                                                                      2024-09-29 13:13:22 UTC8000INData Raw: 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 68 31 76 2d 31 48 32 39 76 2d 31 48 32 38 76 2d 31 48 32 37 76 2d 31 48 32 36 76 2d 31 48 32 35 76 2d 31 48 32 34 76 2d 31 48 32 33 76 2d 31 48 32 32 76 2d 31 48 32 31 76 2d 31 48 32 30 76 2d 31 48 31 39 76 2d 31 48 31 38 76 2d 31 48 31 37 76 2d 31 48 31 36 76 2d 31 48 31 35 76 2d 31 48 31 34 76 2d 31 48 31 33 76 2d 31 48 31 32 76 2d 31 48 31 31 76 2d 31 48 31 30 76 2d 31 48 39 76 2d 31 48 38 76 2d 31 48 37 76 2d 31 48 36 76 2d 31 48 35 76 2d 31 48 34 76 31 48 33 76 31 48 32 76 31 48 31 76 31 48 30 76 31 48 31 76 31 48 32 76 31 48 33 76 31 48 34 76 31 48 35 76 31 48 36 76 31 48 37 76 31 48 38 76 31 48 39 76 31 68 31 76 31
                                                                                                                                                      Data Ascii: h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1h1v-1H29v-1H28v-1H27v-1H26v-1H25v-1H24v-1H23v-1H22v-1H21v-1H20v-1H19v-1H18v-1H17v-1H16v-1H15v-1H14v-1H13v-1H12v-1H11v-1H10v-1H9v-1H8v-1H7v-1H6v-1H5v-1H4v1H3v1H2v1H1v1H0v1H1v1H2v1H3v1H4v1H5v1H6v1H7v1H8v1H9v1h1v1
                                                                                                                                                      2024-09-29 13:13:22 UTC8000INData Raw: 6d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 2d 35 2d 34 68 31 30 76 31 48 32 35 38 76 2d 31 5a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 74 68 69 6e 5f 74 61 69 6c 5f 61 72 72 6f 77 5f 73 6d 61 6c 6c 2d 38 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 74 68 69 6e 20 74 61 69 6c 20 61 72 72 6f 77 20 73 6d 61 6c 6c 22 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 22 20 64 3d 22 4d 32 35 38 2c 34 38 30 68 31 76 31 68 2d 31 76 2d 31 5a 6d 30 2c 30 68 31 76 31 68 2d 31 76 2d 31 5a 6d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a 6d 31 2c 31 68 31 76 31 68 2d 31 76 2d 31 5a
                                                                                                                                                      Data Ascii: m1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-1,1h1v1h-1v-1Zm-5-4h10v1H258v-1Z"/> <path id="thin_tail_arrow_small-8" data-name="thin tail arrow small" class="cls-3" d="M258,480h1v1h-1v-1Zm0,0h1v1h-1v-1Zm1,1h1v1h-1v-1Zm1,1h1v1h-1v-1Z
                                                                                                                                                      2024-09-29 13:13:22 UTC3831INData Raw: 31 35 68 2d 31 56 31 34 68 2d 31 56 31 33 68 2d 31 56 31 32 68 2d 31 56 31 31 68 2d 31 56 31 30 68 2d 31 56 39 68 2d 31 56 38 68 2d 31 56 37 68 2d 31 56 36 68 2d 31 56 35 68 2d 31 56 34 68 2d 31 56 33 68 2d 31 56 32 68 2d 31 56 31 68 2d 31 56 30 68 2d 31 56 31 68 2d 31 56 32 68 2d 31 56 33 68 2d 31 56 34 68 2d 31 56 35 68 2d 31 56 36 68 2d 31 56 37 68 2d 31 56 38 68 2d 31 56 39 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 2d 31 76 31 68 31 76 31 68 31 76 31 68 31 76 31 68 31 76 31 68 31 56 32 39 68 31 56 32 38 68 31 56 32 37 68 31 56 32 36 68 31 56 32 35 68 31
                                                                                                                                                      Data Ascii: 15h-1V14h-1V13h-1V12h-1V11h-1V10h-1V9h-1V8h-1V7h-1V6h-1V5h-1V4h-1V3h-1V2h-1V1h-1V0h-1V1h-1V2h-1V3h-1V4h-1V5h-1V6h-1V7h-1V8h-1V9h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h-1v1h1v1h1v1h1v1h1v1h1V29h1V28h1V27h1V26h1V25h1


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      58192.168.2.44980181.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:22 UTC360OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:22 UTC342INHTTP/1.1 400 Bad Request
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:22 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      X-Powered-By: PHP/8.1.29
                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-09-29 13:13:22 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                                                                                                                      Data Ascii: 10
                                                                                                                                                      2024-09-29 13:13:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      59192.168.2.44980281.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:22 UTC412OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=cf980d977d1c8e175f5e354967ee2dd7 HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:22 UTC299INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:22 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:17 GMT
                                                                                                                                                      ETag: "4926-6233e3bb9e742"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 18726
                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                      2024-09-29 13:13:22 UTC7893INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                      2024-09-29 13:13:22 UTC8000INData Raw: 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63
                                                                                                                                                      Data Ascii: ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc
                                                                                                                                                      2024-09-29 13:13:22 UTC2833INData Raw: 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74
                                                                                                                                                      Data Ascii: wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeat


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      60192.168.2.44980381.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:22 UTC582OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:22 UTC380INHTTP/1.1 302 Found
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:22 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      X-Powered-By: PHP/8.1.29
                                                                                                                                                      Link: <https://archimino.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                      X-Redirect-By: WordPress
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Location: https://archimino.com/wp-includes/images/w-logo-blue-white-bg.png
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: close


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      61192.168.2.44980581.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:23 UTC614OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://archimino.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:23 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:23 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:15 GMT
                                                                                                                                                      ETag: "1017-6233e3b9e1e2c"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 4119
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      2024-09-29 13:13:23 UTC4119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                                                                                                                      Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      62192.168.2.44980781.169.145.934434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:24 UTC380OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                                                                                                                      Host: archimino.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-09-29 13:13:24 UTC292INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:24 GMT
                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                      Vary: User-Agent
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:54:15 GMT
                                                                                                                                                      ETag: "1017-6233e3b9e1e2c"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 4119
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      2024-09-29 13:13:24 UTC4119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                                                                                                                      Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      63192.168.2.44980620.12.23.50443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:13:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V2A8kUsGUgwYGWn&MD=dAfUO4yG HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                      2024-09-29 13:13:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Expires: -1
                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                      MS-CorrelationId: ff81e9f5-1670-4d2f-830e-9a094ef7b3e7
                                                                                                                                                      MS-RequestId: c8ddd2f4-1830-43c8-be9d-74846a3815c3
                                                                                                                                                      MS-CV: l3LBx5GUOE+SRy/l.0
                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:13:24 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 24490
                                                                                                                                                      2024-09-29 13:13:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                      2024-09-29 13:13:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      64192.168.2.44981320.12.23.50443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-09-29 13:14:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V2A8kUsGUgwYGWn&MD=dAfUO4yG HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                      2024-09-29 13:14:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Expires: -1
                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                      MS-CorrelationId: 5ed26334-b0cf-49e2-a26c-764b165b253d
                                                                                                                                                      MS-RequestId: 62504d3b-da1e-4a8f-8ce3-c3c482ccf188
                                                                                                                                                      MS-CV: 0ixu001uvkaRDfrA.0
                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Date: Sun, 29 Sep 2024 13:14:01 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 30005
                                                                                                                                                      2024-09-29 13:14:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                      2024-09-29 13:14:02 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:09:13:04
                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:09:13:07
                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,16155789040176914467,5945028774275943107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:09:13:10
                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archimino.com/"
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      No disassembly