Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE

Overview

General Information

Sample URL:https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE
Analysis ID:1522588
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,6234584823592615281,13955222929844979888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hotm.art/23857239523588Virustotal: Detection: 7%Perma Link
Source: https://ailix.ca/SWISSCRD/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://ailix.ca/SWISSCRD/HTTP Parser: No favicon
Source: https://ailix.ca/SWISSCRD/HTTP Parser: No favicon
Source: https://ailix.ca/SWISSCRD/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49782 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: metrics.send.hotmart.com to https://hotm.art/23857239523588
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: metrics.send.hotmart.com to https://hotm.art/23857239523588
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE HTTP/1.1Host: metrics.send.hotmart.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /23857239523588 HTTP/1.1Host: hotm.artConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SWISSCRD/ HTTP/1.1Host: ailix.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE HTTP/1.1Host: metrics.send.hotmart.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /23857239523588 HTTP/1.1Host: hotm.artConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SWISSCRD/ HTTP/1.1Host: ailix.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3645eefce41d2 HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ailix.ca/SWISSCRD/?__cf_chl_rt_tk=.kjSZLegrYmjv_cKT.dG5YUdpoovGQIdfPj8kwjhSW0-1727690700-0.0.1.1-4628Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ailix.ca/SWISSCRD/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3645eefce41d2 HTTP/1.1Host: ailix.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ailix.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070 HTTP/1.1Host: ailix.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb364705e970c74&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ailix.ca/SWISSCRD/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb364705e970c74&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cb364705e970c74/1727690705338/YsbGRj68w4ao0SO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cb364705e970c74/1727690705340/79a05e5771d9f138da1fa786b3c9401d723d075a4fd88e30c0753c6d341b78d2/fjrDY1mgwnQAtQ2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cb364705e970c74/1727690705338/YsbGRj68w4ao0SO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ailix.ca/SWISSCRD/?__cf_chl_tk=.kjSZLegrYmjv_cKT.dG5YUdpoovGQIdfPj8kwjhSW0-1727690700-0.0.1.1-4628Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070 HTTP/1.1Host: ailix.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /SWISSCRD/ HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ailix.ca/SWISSCRD/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: ailix.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ailix.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ailix.ca/SWISSCRD/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cb365288c9a42b0 HTTP/1.1Host: ailix.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
Source: global trafficDNS traffic detected: DNS query: metrics.send.hotmart.com
Source: global trafficDNS traffic detected: DNS query: hotm.art
Source: global trafficDNS traffic detected: DNS query: ailix.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=hpzPtE4nQZ2%2BRghJ4IqcA5%2BEQsNzIVQQSwVopgel1XElR0nXisYxaCEtitFlP6m6XMj1dCTeZhvHQJ3JeeLGB%2FgwgJIIiaMJzV%2FoNXu73nGz%2FWgjfIXxqpFAmg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 388Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Sep 2024 10:04:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Sep 2024 10:05:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Sep 2024 10:05:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: qZ/mVv7tX2Bn18AkdFkhLqS7nCOp0mw7mng=$4YL07iLnETI8XwqvReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qqegAGsIv%2BaIPOfyWxZkh6ZLb7V4K9BGSTGs1dC1IGPokdkq20k3krSZyemOVXBHvIhPWNiv00VHM69Cw1ayddUc0EVF%2BWYmIU%2BwitM20fqExwpmlypnn3PaRw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cb3646fcadfc402-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Sep 2024 10:05:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: i6WQMYyPgjtehZzSy/9YVdPXBlpSkat23k0=$i7CVpsnTSvYkIqarcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cb364826abd6a52-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:12 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: VA3mxx1zSPfoL5gyBcmK4mSeay4/PtWRjrM=$gc9s2yh29wPkzW75Server: cloudflareCF-RAY: 8cb364aaf92d4286-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: h/ucGcxcobTlnpOCZOrNc7rDJblQpcaXiYU=$OWvaUS9yFPXN1x1Hcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cb365191df30ce5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:31 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 6TF4IM5i0SpK+2EcH0H35fvhk26dgiJ6+n4=$AUy58BfgRa6VDQLlcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hCDHUz5Ud9p99xd317pDMUJAkMV%2BrvGjaZ5VMtWhPg8YIvWEJSJo5ybZjgavXbNV4SukbQeS%2Fg1iIMqsRO%2FLi1sStjpo7Db2Ljl8v8Rj2aDFYFcMuyw3KcteKA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cb3651d180041df-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Sep 2024 10:05:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fihnceD4QQ35oxwg%2Bf6kN3ozf%2BvAMWWdnwR7DCKpfTpR%2FH2hbB4NavQNDCj5fRpp8NwulKhApFXCd2BYeQaApDWa55I8ckWVVDAJNOP5Uh%2BBN%2F5PdjtFc%2FewKQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cb365288c9a42b0-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 10:05:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XHN0IFx7y6yO5ZRV5OKSf8ZBp8DGZMm6PoeEYdv%2F5hE2Cyux%2FHLPQ%2F3GmfB4nrCsYz3mWIDVz%2Bugp6x%2BBMZRHXITYLsi1OlzCh6pyUh6MT%2FM6RQWQ29WOqH0ig%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cb36530d8cc4270-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49782 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/18@20/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,6234584823592615281,13955222929844979888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,6234584823592615281,13955222929844979888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://hotm.art/238572395235887%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      hotm.art
      100.28.19.90
      truefalse
        unknown
        ailix.ca
        199.34.228.59
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.95.41
          truefalse
            unknown
            metrics.send.hotmart.com
            35.170.189.25
            truefalse
              unknown
              www.google.com
              142.250.185.68
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ailix.ca/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?false
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=hpzPtE4nQZ2%2BRghJ4IqcA5%2BEQsNzIVQQSwVopgel1XElR0nXisYxaCEtitFlP6m6XMj1dCTeZhvHQJ3JeeLGB%2FgwgJIIiaMJzV%2FoNXu73nGz%2FWgjfIXxqpFAmg%3D%3Dfalse
                      unknown
                      https://ailix.ca/SWISSCRD/false
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb364705e970c74&lang=autofalse
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cb364705e970c74/1727690705340/79a05e5771d9f138da1fa786b3c9401d723d075a4fd88e30c0753c6d341b78d2/fjrDY1mgwnQAtQ2false
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=XHN0IFx7y6yO5ZRV5OKSf8ZBp8DGZMm6PoeEYdv%2F5hE2Cyux%2FHLPQ%2F3GmfB4nrCsYz3mWIDVz%2Bugp6x%2BBMZRHXITYLsi1OlzCh6pyUh6MT%2FM6RQWQ29WOqH0ig%3D%3Dfalse
                              unknown
                              https://ailix.ca/cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070false
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=bh9b2hDvSar15npv%2BuQ%2FiNOVlLIaugVe%2FkvjjeMHS3eJkqPBmxwg5Z3EosW0QDqvW9PH6Q%2BKLVVMGClmaBnQdYdhsED8Ww7T2PHUI46lRb9EnLEEVarkol1uHg%3D%3Dfalse
                                  unknown
                                  https://ailix.ca/favicon.icofalse
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/false
                                      unknown
                                      https://ailix.ca/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3645eefce41d2false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238false
                                            unknown
                                            https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXEfalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cb364705e970c74/1727690705338/YsbGRj68w4ao0SOfalse
                                                unknown
                                                https://hotm.art/23857239523588falseunknown
                                                https://ailix.ca/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                  unknown
                                                  https://ailix.ca/cdn-cgi/challenge-platform/h/g/jsd/r/8cb365288c9a42b0false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    199.34.228.59
                                                    ailix.caUnited States
                                                    27647WEEBLYUSfalse
                                                    142.250.185.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    100.28.19.90
                                                    hotm.artUnited States
                                                    14618AMAZON-AESUSfalse
                                                    104.18.94.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.95.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    35.170.189.25
                                                    metrics.send.hotmart.comUnited States
                                                    14618AMAZON-AESUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.6
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1522588
                                                    Start date and time:2024-09-30 12:04:01 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 11s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.win@20/18@20/9
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.46, 66.102.1.84, 34.104.35.123, 4.245.163.56, 192.229.221.95, 13.85.23.206, 199.232.214.172, 40.69.42.241, 142.250.181.227, 93.184.221.240, 199.232.210.172
                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    No simulations
                                                    InputOutput
                                                    URL: https://ailix.ca/SWISSCRD/ Model: jbxai
                                                    {
                                                    "brand":[],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://ailix.ca/SWISSCRD/ Model: jbxai
                                                    {
                                                    "brand":["Cloudflare"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":true,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://ailix.ca/SWISSCRD/ Model: jbxai
                                                    {
                                                    "brand":["Cloudflare"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"Verify you are human by completing the action below.",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":true,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://ailix.ca/SWISSCRD/ Model: jbxai
                                                    {
                                                    "brand":["Cloudflare"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"Verifying you are human. This may take a few seconds. ailix.ca needs to review the security of your connection before proceeding.",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8093), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):8093
                                                    Entropy (8bit):5.784747648904839
                                                    Encrypted:false
                                                    SSDEEP:192:7oBdFE9RxpmjPWvpqzVNQDG5umr+/yChGb2mNqbSogW9:Eq93pmjPWvpJC5/JChGKcq25s
                                                    MD5:5B54AFBC149B77CF0E37F62C1F13E011
                                                    SHA1:FE85FA2B60F1286284BC9009EB85F87FAE661AF9
                                                    SHA-256:2B0025A02EA85F3B08F53F2DBC373187F867272C24ABD534F26B2D3FE2BA8C69
                                                    SHA-512:00A65560021D29C16C41F46051B70A4972147ED5AE93E2F882838726F137CEA236E0AD65F95FB43516795801B22FCC5FB5FD64AE88E406D7F4897F942549C2C3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(343))/1+parseInt(U(417))/2*(-parseInt(U(341))/3)+-parseInt(U(385))/4*(-parseInt(U(358))/5)+-parseInt(U(384))/6*(parseInt(U(406))/7)+-parseInt(U(375))/8*(parseInt(U(389))/9)+-parseInt(U(396))/10*(parseInt(U(416))/11)+parseInt(U(443))/12*(parseInt(U(413))/13),C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,303282),f=this||self,g=f[V(434)],h=function(W,d,B,C){return W=V,d=String[W(441)],B={'h':function(D){return null==D?'':B.g(D,6,function(E,X){return X=b,X(369)[X(390)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(379)];Q+=1)if(R=D[Y(390)](Q),Object[Y(371)][Y(378)][Y(395)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(371)][Y(378)][Y(395)](H,S))J=S;else{if(Object[Y(371)][Y(378)][Y(395)](I,J)){if(256>J[Y(418)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(402)](F(O)),O=0):P++,G+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47261)
                                                    Category:downloaded
                                                    Size (bytes):47262
                                                    Entropy (8bit):5.3974731018213795
                                                    Encrypted:false
                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47261)
                                                    Category:dropped
                                                    Size (bytes):47262
                                                    Entropy (8bit):5.3974731018213795
                                                    Encrypted:false
                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 53 x 100, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):4.068159130770306
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPlwhy5hAkxl/k4E08up:6v/lhPu45hAk7Tp
                                                    MD5:BFDB69BEFF232DE4A6B0C6A1A9FC08A4
                                                    SHA1:D47731D1E3BC95DE7A7123E11FAC9F43A1616C08
                                                    SHA-256:F99143F171E4C81E37B1BF2BCA0C3E057EB0E6551BBC3167BB1871D4FFD13E17
                                                    SHA-512:63EAD033DB844D8C5DB6DE5684CC6BB7FB9F3570203E81B184B79B196D2B32A7F28628873E98FFCE6E2BAA05CAB0423BC38F184FAAF88B40D3D5A79DF39F91BB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cb364705e970c74/1727690705338/YsbGRj68w4ao0SO
                                                    Preview:.PNG........IHDR...5...d......V.u....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 53 x 100, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):4.068159130770306
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPlwhy5hAkxl/k4E08up:6v/lhPu45hAk7Tp
                                                    MD5:BFDB69BEFF232DE4A6B0C6A1A9FC08A4
                                                    SHA1:D47731D1E3BC95DE7A7123E11FAC9F43A1616C08
                                                    SHA-256:F99143F171E4C81E37B1BF2BCA0C3E057EB0E6551BBC3167BB1871D4FFD13E17
                                                    SHA-512:63EAD033DB844D8C5DB6DE5684CC6BB7FB9F3570203E81B184B79B196D2B32A7F28628873E98FFCE6E2BAA05CAB0423BC38F184FAAF88B40D3D5A79DF39F91BB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...5...d......V.u....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8032), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):8032
                                                    Entropy (8bit):5.747261685825344
                                                    Encrypted:false
                                                    SSDEEP:192:XLGENXIcn6NpY/L9lbhIw9Ju0WhLzdYwh19O5OZv:XLPIcn6NpY/L9lbhIw9JuN3dYmOO
                                                    MD5:9F488B425D9010651AA3919450E0DDC4
                                                    SHA1:A8DF210D10F28D9CFC30048000C926A4A4CCA4FF
                                                    SHA-256:E6582CFB4FC17A67F1B6ECBCD2D8BA751B27CCE21754A071DD60B00DDAB366D2
                                                    SHA-512:F5284A584448785F6B41F66B6A13487143A01D91E5506C3C9DDF71EF395AEF5AF031D4D50EF0441D4C5C893B9D751BCE6B7B56A6B5AE9ABBA6D9B6877ADEB7E2
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ailix.ca/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,A){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(231))/1*(parseInt(U(296))/2)+parseInt(U(218))/3*(parseInt(U(294))/4)+parseInt(U(281))/5+parseInt(U(228))/6+-parseInt(U(255))/7+parseInt(U(263))/8*(parseInt(U(270))/9)+-parseInt(U(239))/10,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,619051),g=this||self,h=g[V(292)],i={},i[V(300)]='o',i[V(266)]='s',i[V(213)]='u',i[V(246)]='z',i[V(248)]='n',i[V(283)]='I',j=i,g[V(285)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||D===void 0)return F;for(H=m(D),C[a0(268)][a0(241)]&&(H=H[a0(229)](C[a0(268)][a0(241)](D))),H=C[a0(301)][a0(222)]&&C[a0(311)]?C[a0(301)][a0(222)](new C[(a0(311))](H)):function(N,a1,O){for(a1=a0,N[a1(237)](),O=0;O<N[a1(274)];N[O]===N[O+1]?N[a1(307)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(234)][a0(264)](I),J=0;J<H[a0(274)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(220)](D[K]),a0(226)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (1195), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1195
                                                    Entropy (8bit):5.222006023161982
                                                    Encrypted:false
                                                    SSDEEP:24:kTeRH8eVxvrCJjsuRpRFGLnxbFGWt7u1JJSa7oRW7aRWXCunouOvTMOKFId6J39I:8eFj/e5dHGLrGWtmSTw2wptI8Id6w
                                                    MD5:EA21A3826A10298A4D31D1555640B213
                                                    SHA1:811A007BE63BA06018228CF3843B34C5F2594EB9
                                                    SHA-256:EB6A34B99DD6FB79FC3678D512277DE9328BFAD26593E7477BA477B45C86F805
                                                    SHA-512:47ACF8FD4C391580B16AA3CFBDBC85BE39C4EAF45EBBF6EF53295F743A3F7C4B60A843207826CFB9D11AEF92E5E511A7A134F55306E0E4F1AC69E4BC606EA832
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ailix.ca/SWISSCRD/
                                                    Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8cb365288c9a42b0',t:'MTcyNzY5MDczMy4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);el
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (17577)
                                                    Category:downloaded
                                                    Size (bytes):19011
                                                    Entropy (8bit):3.7300438849260837
                                                    Encrypted:false
                                                    SSDEEP:96:r6o1Z1vA+PuZS+uZ9ibmFp4cpgPnmtF7s4282Z73HlhAPZBeNBPElQBPoBPajBPu:rFW+PKI4nDVh7MUPWP4Jnx/m
                                                    MD5:970F8D1E26DE4DE86902147A7B3C8500
                                                    SHA1:E123CAE2E274E99BA12F8FDE17010D39F68ECA58
                                                    SHA-256:23F5067E08467D49403BB3347B60F28CA739DE78A282B1D7826CCE7911D76728
                                                    SHA-512:EB346719D9E753EEBA906789399B2CC8A0FFD8DD728FEBAC0F68A351FAC347D226BE38D302817094801DE711CE860BA8138BADD964285B25BF13857A596CB546
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ailix.ca/SWISSCRD/
                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape('\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x76\x61\x72\x20\x61\x20\x3D\x20\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x20\x7B\x74\x72\x79\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x21\x77\x69\x6E\x64\x6F\x77\x2E\x61\x64\x64\x45\x76\x65\x6E\x74\x4C\x69\x73\x74\x65\x6E\x65\x72\x7D\x20\x63\x61\x74\x63\x68\x28\x65\x29\x20\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x31\x7D\x20\x7D\x2C\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x20\x3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):257
                                                    Entropy (8bit):4.6486758631726115
                                                    Encrypted:false
                                                    SSDEEP:6:qzxUkObRHX96vetlSwzRx3G0CezoJTEHcLgabVvjsKtgsg93wzR1D:kxReRHkvetQwzRxGez7fCJjsKtgizR1D
                                                    MD5:6147CA10712E483B5EE714D29C21E439
                                                    SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
                                                    SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
                                                    SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ailix.ca/favicon.ico
                                                    Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Sep 30, 2024 12:04:47.081479073 CEST49674443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:47.081578970 CEST49673443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:47.315843105 CEST49672443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:52.402132988 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:52.402172089 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:52.402225971 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:52.403945923 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:52.403963089 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.192657948 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.192795038 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.198501110 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.198510885 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.198765039 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.235769033 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.235938072 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.235946894 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.235968113 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.283413887 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.410959005 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.411063910 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:53.411119938 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.411263943 CEST49709443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:53.411284924 CEST4434970940.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:55.818881989 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:55.818913937 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:55.819037914 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:55.819256067 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:55.819298029 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:55.819356918 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:55.819454908 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:55.819468021 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:55.819679022 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:55.819700003 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.127473116 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.127507925 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:56.127587080 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.128758907 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.128774881 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:56.505084038 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.506123066 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.506154060 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.507666111 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.507729053 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.509707928 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.509764910 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.509799957 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.510298967 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.510307074 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.510516882 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.510524988 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.511332035 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.511396885 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.511930943 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.511986971 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.550502062 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.565723896 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.565735102 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.611443043 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.624361038 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.624452114 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.624502897 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.625097036 CEST49716443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:56.625119925 CEST4434971635.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:56.655445099 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:56.655472994 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:56.655528069 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:56.656152964 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:56.656166077 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:56.690169096 CEST49674443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:56.690169096 CEST49673443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:56.924324036 CEST49672443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:56.936130047 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:56.936331987 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.943505049 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.943519115 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:56.943861008 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:56.946122885 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.946243048 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.946253061 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:56.946362019 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:56.987454891 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:57.128479004 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:57.128711939 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:57.128798008 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:57.129878998 CEST49717443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:04:57.129893064 CEST4434971740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:04:57.325854063 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.326255083 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.326277971 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.327910900 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.327972889 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.330589056 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.330681086 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.331018925 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.331027031 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.378881931 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.468684912 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.468796015 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.468848944 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.469628096 CEST49720443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:57.469647884 CEST44349720100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:57.962943077 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:57.962986946 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:57.963068962 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:57.963690042 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:57.963702917 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.435002089 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.435211897 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.435221910 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.436294079 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.436371088 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.440449953 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.440525055 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.440864086 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.440871954 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.455872059 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:58.455894947 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:58.456224918 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:58.457154989 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:58.457170010 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:58.494122028 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.571331024 CEST44349704173.222.162.64192.168.2.6
                                                    Sep 30, 2024 12:04:58.571455002 CEST49704443192.168.2.6173.222.162.64
                                                    Sep 30, 2024 12:04:58.583947897 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584031105 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584069014 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584099054 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584110975 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.584135056 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584151983 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.584527969 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584557056 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584578037 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.584583998 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.584656000 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.584661961 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.586241007 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.586316109 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.707196951 CEST49721443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:58.707221985 CEST44349721199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:58.716527939 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:58.716557026 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:58.716680050 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:58.717602968 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:58.717618942 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:58.734649897 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:58.775435925 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:58.852298021 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:58.852452040 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:58.852508068 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:58.973890066 CEST49715443192.168.2.635.170.189.25
                                                    Sep 30, 2024 12:04:58.973907948 CEST4434971535.170.189.25192.168.2.6
                                                    Sep 30, 2024 12:04:58.982168913 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:58.982212067 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:58.982450962 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:58.982820988 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:58.982831955 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.107373953 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:59.117502928 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:59.117528915 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:59.118782997 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:59.118844986 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:59.125617027 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:59.125813007 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:59.173948050 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:59.173960924 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:04:59.184077978 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.188534021 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.188546896 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.189659119 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.189783096 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.199521065 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.199592113 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.199867010 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.199878931 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.219583035 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:04:59.251261950 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.322442055 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.322508097 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.322592020 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.357214928 CEST49723443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.357229948 CEST4434972335.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.384742022 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.384778023 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.384876966 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.385257959 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.385278940 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.447761059 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.473989010 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.473999977 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.474414110 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.481667042 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.481736898 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.481816053 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.523408890 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.533746958 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.576657057 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:04:59.576689959 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:04:59.576761007 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:04:59.578288078 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:04:59.578308105 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:04:59.589061975 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.589137077 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.589257002 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.589623928 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.589637995 CEST44349724100.28.19.90192.168.2.6
                                                    Sep 30, 2024 12:04:59.589647055 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.589692116 CEST49724443192.168.2.6100.28.19.90
                                                    Sep 30, 2024 12:04:59.838190079 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.838475943 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.838504076 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.838856936 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.839284897 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.839375973 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.839585066 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.887403965 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.966734886 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.966813087 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.966878891 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.968921900 CEST49725443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:04:59.968940020 CEST4434972535.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:04:59.987339020 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:59.987374067 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:04:59.987510920 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:59.988267899 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:04:59.988279104 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.256613016 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.256712914 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.263437033 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.263442993 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.263816118 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.314907074 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.460510015 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.503777981 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.550457954 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.555327892 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.555336952 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.555783033 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.570775986 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.571011066 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.571234941 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.595403910 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.615396023 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677273989 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677361012 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677407026 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677444935 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677464962 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.677475929 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677505970 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.677684069 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677720070 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677735090 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677769899 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.677781105 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.677789927 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.680543900 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.680625916 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.680982113 CEST49727443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.680994034 CEST44349727199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.741168022 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.761668921 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.761753082 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.840581894 CEST49726443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.840603113 CEST44349726184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.842607975 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.842648983 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.842714071 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.843174934 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:00.843189955 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:00.933270931 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.933310032 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:00.933482885 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.934371948 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:00.934393883 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.322499037 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.322771072 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.322787046 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.323101997 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.323410988 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.323483944 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.323679924 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.371398926 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452157021 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452466011 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452517986 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452517033 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.452537060 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452589035 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452601910 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.452609062 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452759981 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.452802896 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452888012 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452918053 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.452961922 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.452969074 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.453315973 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.453666925 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.456887960 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.456940889 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.456958055 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.504868984 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.542716026 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543353081 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543404102 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543404102 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.543414116 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543473005 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.543488026 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543541908 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543596983 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543611050 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.543622017 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.543725014 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.544246912 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544301987 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544368029 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.544373989 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544419050 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544446945 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544461966 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.544467926 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544523954 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.544528961 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544620037 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544658899 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544683933 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.544688940 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.544730902 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.544737101 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.545552015 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.545578003 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.545609951 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.545617104 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.545701027 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.568315029 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.568416119 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:01.570466042 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:01.570472956 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.570734024 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.572808981 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:01.619406939 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.633038044 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.633124113 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.633194923 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.633212090 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.633557081 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.633584976 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.633630991 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.633636951 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.633929968 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.633935928 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634129047 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634176016 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.634181976 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634236097 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.634288073 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634336948 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.634342909 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634381056 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.634804010 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634857893 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.634903908 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.634959936 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.635740995 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.635799885 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.635803938 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.635812998 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.635862112 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.635869026 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.635876894 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.635881901 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.635915995 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.636616945 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.636674881 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.636681080 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.636725903 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.723725080 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.723798037 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.723881960 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.723933935 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.723983049 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.724030018 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.724385977 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.724440098 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.724581957 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.724632978 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.724675894 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.724740982 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.725003004 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.725054026 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.725395918 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.725465059 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.725528002 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.725579977 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.725688934 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.725737095 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.726067066 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.726119041 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.726131916 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.726181030 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.726336956 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.726372004 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.726383924 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.726391077 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.726418972 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.726454020 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.726959944 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.727015972 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.727063894 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.727113962 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.727118969 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.727166891 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.727210999 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.727298021 CEST49728443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.727313995 CEST44349728199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.820624113 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:01.820667028 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:01.820734978 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:01.821130991 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:01.821144104 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:01.822232962 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.822242022 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.822310925 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.822959900 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.822973013 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.844443083 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.844517946 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.844593048 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:01.926796913 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.926827908 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.926968098 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.928013086 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.928024054 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.933526993 CEST49729443192.168.2.6184.28.90.27
                                                    Sep 30, 2024 12:05:01.933545113 CEST44349729184.28.90.27192.168.2.6
                                                    Sep 30, 2024 12:05:01.951720953 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.951745987 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:01.951832056 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.952622890 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:01.952636003 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.279408932 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.285718918 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.322506905 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.337917089 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.394296885 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.427469015 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.450874090 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.473340988 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.573848963 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.573860884 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.574120045 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.574163914 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.574464083 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.575306892 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.575319052 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.575364113 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.579142094 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.579159975 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.579529047 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.579545021 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.579710960 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.580581903 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.580668926 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.580746889 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.580800056 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.583795071 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.583875895 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.584167004 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.584238052 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.587106943 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.587198973 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.587232113 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.624516010 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.624660969 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.624691010 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.625020981 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.625034094 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.625080109 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.625099897 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.667414904 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.674715042 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.674715996 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.702871084 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.702924967 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.702953100 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.702980042 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703011036 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.703012943 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703027010 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703052044 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.703073978 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.703085899 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703126907 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703175068 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.703182936 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703460932 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.703516960 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.703524113 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.708556890 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.708698988 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.708709002 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.727951050 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728046894 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728080988 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728108883 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.728127956 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728219986 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.728389978 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728456974 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728501081 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.728512049 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.728988886 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.729043007 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.729051113 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.729078054 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.729121923 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.729768038 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.729768038 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.729794025 CEST44349731199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.729890108 CEST49731443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.730077982 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730124950 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730160952 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730207920 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.730209112 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730222940 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730264902 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.730273008 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730312109 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.730624914 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730681896 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.730886936 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.730895042 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.731009960 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.731050968 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.731059074 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.733561993 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.733613014 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.733654976 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.733669996 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.733680010 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.733712912 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.733716011 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.733724117 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.733778000 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.733783960 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.734039068 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.734090090 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.734096050 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.738176107 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.738217115 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.738224030 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.738231897 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.738477945 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.738483906 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.751977921 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.782897949 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.782902002 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.782907009 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.790903091 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.790993929 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.791114092 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.791145086 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.791160107 CEST44349732199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.791201115 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.791280985 CEST49732443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.794739962 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.794766903 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.794837952 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.795078039 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.795089006 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.820729971 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.820785999 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.820808887 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.820820093 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.820859909 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.820871115 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.820878983 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.820919991 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.821492910 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.821551085 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.821635962 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.821644068 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.821773052 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.821856022 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.821891069 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.821906090 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.821918011 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.821955919 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.821986914 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.821994066 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.822026968 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822043896 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.822068930 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.822077036 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822120905 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822242022 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.822248936 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822535038 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.822588921 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.822654009 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822705030 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.822705984 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.822711945 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.822711945 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822746038 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822783947 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822794914 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.822803020 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.822848082 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.822958946 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.822993040 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823024988 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.823030949 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823067904 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823069096 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.823077917 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823123932 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.823129892 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823518991 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.823590994 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.823626995 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.823657036 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.823657990 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.823671103 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.823698997 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.823918104 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823952913 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823986053 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.823997021 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.824002981 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.824028015 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.824064016 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.824098110 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.824124098 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.824130058 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.824199915 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.824203014 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.824248075 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.829283953 CEST49730443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.829301119 CEST44349730104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.864972115 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.864985943 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.872723103 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:02.872751951 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.872817039 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:02.873233080 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:02.873246908 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.894968987 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.895009995 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.895071983 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.895412922 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:02.895426035 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:02.908956051 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.911633968 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911782980 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911815882 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911823034 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.911830902 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911870003 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.911875963 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911933899 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911974907 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911978960 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.911986113 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.911995888 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912012100 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912013054 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.912029028 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.912035942 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912055016 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.912661076 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912709951 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.912719965 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912815094 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912940979 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.912947893 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.912992001 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.913304090 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.913355112 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.913475037 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.913528919 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.913613081 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.913664103 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.913698912 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.913698912 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.913707972 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.913757086 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.914258003 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.914319992 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.914320946 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.914333105 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.914361000 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.914376974 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.914474964 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.914514065 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.914525032 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.914532900 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:02.914556980 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:02.914577961 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.002531052 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.002585888 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.002595901 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.002604961 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.002629042 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.002643108 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.002829075 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.002875090 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.002908945 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.002954960 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.003113985 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.003158092 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.003246069 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.003295898 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.003465891 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.003514051 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.003628016 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.003674030 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.003743887 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.003788948 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004019976 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004070044 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004158974 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004210949 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004261971 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004301071 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004302025 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004313946 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004339933 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004347086 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004398108 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.004436970 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004537106 CEST49733443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.004549026 CEST44349733199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.250467062 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.250957012 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.250971079 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.251298904 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.253237009 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.253300905 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.253631115 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.299410105 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.346405983 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.346668005 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.346690893 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.348154068 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.348217964 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.348645926 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.348705053 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.348855972 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.348862886 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.368438005 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.368618965 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.368643045 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.369726896 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.369786978 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.370115995 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.370177031 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.370238066 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.370244980 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.370713949 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.370775938 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.372467041 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.372467041 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.393387079 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.424299002 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.473570108 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.473683119 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.473732948 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.473743916 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.473778963 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.473822117 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.473829031 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.474210978 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.474262953 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.474268913 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.474303007 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.474343061 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.474349022 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.475053072 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.475100994 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.475106001 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.517932892 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.520996094 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521039009 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521065950 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521080017 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.521104097 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521136999 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521145105 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.521156073 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521198988 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.521209002 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521683931 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521711111 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521728992 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.521735907 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.521776915 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.521781921 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.562665939 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.562673092 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564228058 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564344883 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564389944 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.564399958 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564835072 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564881086 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.564888000 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564915895 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.564953089 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.564960003 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.565546989 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.565594912 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.565598965 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.565608025 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.565671921 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.565677881 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.566359997 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.566387892 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.566416025 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.566422939 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.566464901 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.566469908 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.567198038 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.567244053 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.567244053 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.567253113 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.567296028 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.567306995 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.568032980 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.568057060 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.568087101 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.568094015 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.568149090 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.589981079 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.590027094 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.590095997 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.590346098 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.590363026 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.607680082 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.608336926 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611274004 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611366987 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611408949 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.611418962 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611536980 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611581087 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.611587048 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611624002 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.611665964 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.611671925 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612401962 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612427950 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612453938 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.612461090 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612473011 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612497091 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.612524033 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612555981 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612567902 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.612576008 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.612618923 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.613368034 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.613409996 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.613452911 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.613454103 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.613464117 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.613502979 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.613508940 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614193916 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614243031 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.614249945 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614279032 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614310026 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614325047 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.614332914 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614372015 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.614387989 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.614434004 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.619014025 CEST49736443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:03.619026899 CEST44349736104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655103922 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655138969 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655159950 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.655172110 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655214071 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.655235052 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655296087 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655328035 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655328035 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.655337095 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.655375004 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.656024933 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.656085968 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.656158924 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.656213045 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.656529903 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.656692982 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.656723976 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.656743050 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.656749010 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.656769991 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.657501936 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.657553911 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.657560110 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.657607079 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.657632113 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.657682896 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.658370018 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.658425093 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.658560038 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.658620119 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.658679962 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.658726931 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.659336090 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.659406900 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.659533978 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.659588099 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.659673929 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.659729958 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.674370050 CEST49734443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:03.674390078 CEST44349734199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:03.699399948 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.700017929 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.746460915 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.746526003 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.746603012 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.746650934 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.747987986 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748059988 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748136044 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748164892 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748186111 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748193026 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748217106 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748358011 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748393059 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748403072 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748419046 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748439074 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748812914 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748843908 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748859882 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748867035 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748893976 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748944998 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.748991013 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.748996973 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749041080 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749140024 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749176979 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749190092 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749195099 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749219894 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749222040 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749257088 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749258995 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749264956 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749286890 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749311924 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749316931 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749349117 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.749392033 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749916077 CEST49735443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.749928951 CEST44349735104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.762084007 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.762119055 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:03.762187958 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.762583971 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:03.762598038 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.071883917 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.072232962 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.072262049 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.072830915 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.081933975 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.081933975 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.081973076 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.082026958 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.121721983 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.217032909 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217084885 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217123985 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217154980 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217184067 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217211962 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217221022 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.217248917 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.217264891 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.217278004 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.217587948 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.220707893 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.220716000 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.221838951 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.221874952 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.221903086 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.221982002 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.221982002 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.221992016 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.233091116 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.258913994 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.258928061 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.259289026 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.260637045 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.260710955 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.260870934 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.268275976 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.307415962 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308074951 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308136940 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308166981 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308207035 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.308218956 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308249950 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308280945 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308311939 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.308312893 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308326006 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.308342934 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.308501959 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.308509111 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309041977 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309138060 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309165955 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309191942 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.309201002 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309227943 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.309592962 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309633017 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309709072 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309736967 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309737921 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.309747934 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.309874058 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.309881926 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.310307026 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.310379982 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.310532093 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.310540915 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.310586929 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.348443031 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.379601002 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.379674911 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.381047010 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.381438971 CEST49739443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.381454945 CEST44349739104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.386529922 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.386557102 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.386640072 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.388401985 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.388417959 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399312019 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399426937 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399523973 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.399538994 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399550915 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399605036 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399636030 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399636984 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.399645090 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399672985 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399689913 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399705887 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.399739981 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.399750948 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.399750948 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.399764061 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.400332928 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.400363922 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.400398016 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.400405884 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.400430918 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.400480032 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.400727034 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.400736094 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401155949 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401237011 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.401243925 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401314974 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401343107 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.401350021 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401372910 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.401851892 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401954889 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.401978016 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.401985884 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.402012110 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.402062893 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.402781963 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.402913094 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.402941942 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.402950048 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.402981043 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.403295994 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.439410925 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.439964056 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.490089893 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.490125895 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.490187883 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.490279913 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.490312099 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.490408897 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.490710974 CEST49737443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.490731001 CEST44349737104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.579936028 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:04.579937935 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.579977036 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:04.579981089 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.580637932 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.580657005 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:04.583941936 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.583950043 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:04.583956003 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.583965063 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:04.779920101 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.779969931 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.780786037 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.780786037 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:04.780836105 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.842813969 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.850253105 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.850265026 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.850765944 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.851418972 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.851418972 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.851499081 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.891699076 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.986593008 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.986665964 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:04.986725092 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.992958069 CEST49742443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:04.992976904 CEST44349742104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.048680067 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.058881998 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.091113091 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.102140903 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.102673054 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.102684021 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.102794886 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.102807045 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.103215933 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.103260040 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.106106997 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.106226921 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.106276989 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.138109922 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.138253927 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.138282061 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.146066904 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.146075964 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.183984041 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.217283010 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217391968 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217420101 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217448950 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.217449903 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217466116 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217514038 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.217813969 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217858076 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217869997 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.217876911 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217917919 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.217921972 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.217986107 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.218036890 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.218653917 CEST49743443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:05.218668938 CEST44349743199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:05.244498968 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.244554996 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.244586945 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.244621992 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.244628906 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.244640112 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.244673967 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.244688988 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.244729042 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.244738102 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.245002031 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.245064974 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.245090961 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.245100021 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.245141029 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.245146990 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.268873930 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.269113064 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.269141912 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.269475937 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.269813061 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.269870996 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.270003080 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.270003080 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.270030975 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.289617062 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.289633036 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.333904982 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.335377932 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.335498095 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.335539103 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.335550070 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.335706949 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.335741043 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.335745096 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.335756063 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.335798025 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.335805893 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336426973 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336484909 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.336491108 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336559057 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336599112 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.336605072 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336641073 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336674929 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336683989 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.336690903 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.336729050 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.337204933 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.337409019 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.337450027 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.337450981 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.337467909 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.337505102 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.337521076 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.338107109 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.338143110 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.338148117 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.338155031 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.338191032 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.338248968 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.379718065 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.379725933 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.425827026 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.426321983 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426400900 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426436901 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.426450014 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426481962 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426521063 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426523924 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.426538944 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426578045 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.426744938 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426752090 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.426822901 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.427236080 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.427242994 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.427282095 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.427299023 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.427364111 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.427401066 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.427407980 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.427452087 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.427947998 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.427994967 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.428077936 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.428128004 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.428186893 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.428250074 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.429231882 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.429281950 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.429281950 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.429294109 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.429335117 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.429357052 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.429373980 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.429378986 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.429419041 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.429929018 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.429982901 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.429990053 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430027962 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.430154085 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430200100 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.430517912 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430582047 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430610895 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430624008 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.430649996 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430692911 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.430700064 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430732965 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.430773973 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.430778980 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.431219101 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.431261063 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.431267023 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.431276083 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.431334019 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.431590080 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.431643009 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.431648970 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.435729980 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.435785055 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.435791969 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.487242937 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.517626047 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.517688036 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.517704010 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.517746925 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.517775059 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.517812967 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.517988920 CEST49744443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.518007994 CEST44349744104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521123886 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521183014 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521224022 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.521243095 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521311998 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521354914 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.521362066 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521950006 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521985054 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.521991968 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.521997929 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.522041082 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.522567034 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.522645950 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.522695065 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.522706032 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.522710085 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.522763968 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.523346901 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.523427010 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.523467064 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.523474932 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.523511887 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.523550987 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.523555994 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.524200916 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.524233103 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.524255991 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.524260998 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.524300098 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.524305105 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.525321007 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.525358915 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.525365114 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.566062927 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.566071033 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.611978054 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.645199060 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645272970 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645307064 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645318985 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.645327091 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645380974 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.645385981 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645556927 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645605087 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.645610094 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645651102 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.645879030 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645884991 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.645931005 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.645975113 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.646014929 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.646086931 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.646138906 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.646348000 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.646403074 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.646455050 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.646497965 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.646589994 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.646646023 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.646914959 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.646964073 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.647254944 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.647290945 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.647306919 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.647311926 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.647336960 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.647351027 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.647396088 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.647399902 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.647440910 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.647993088 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.648042917 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.648046970 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.648058891 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.648092031 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.648104906 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.648138046 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.648185968 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736088037 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736135960 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736150980 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736162901 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736192942 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736229897 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736402988 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736452103 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736505032 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736552000 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736890078 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736923933 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736932039 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.736936092 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.736984968 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737025976 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.737078905 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737221003 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.737262964 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737302065 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.737351894 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737412930 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.737462044 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737466097 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.737509012 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.737550974 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737646103 CEST49746443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:05.737659931 CEST44349746104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.757445097 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.757481098 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:05.757540941 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.757925987 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:05.757942915 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.229470968 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.230237007 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:06.230249882 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.230999947 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.232367992 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:06.232430935 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.233505964 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:06.275435925 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.358895063 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.358963966 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.359014034 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:06.367419004 CEST49747443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:06.367434978 CEST44349747104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.631911993 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:06.631959915 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:06.632015944 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:06.632414103 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:06.632431030 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.090477943 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.090783119 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:07.090810061 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.091125965 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.091618061 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:07.091681004 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.091897011 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:07.139398098 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.218339920 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.218414068 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:07.218730927 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:07.219126940 CEST49748443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:07.219145060 CEST44349748104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:09.008840084 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:09.008910894 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:09.009001017 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:09.557493925 CEST49722443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:09.557531118 CEST44349722142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:09.557981968 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:09.558036089 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:09.558111906 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:09.558454990 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:09.558471918 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.010992050 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.011344910 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.011370897 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.011732101 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.012976885 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.013039112 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.013202906 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.055416107 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.056519032 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.136553049 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.136650085 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.136696100 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.136722088 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.136744976 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:10.136786938 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.139628887 CEST49751443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:10.139648914 CEST44349751104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.198466063 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.198508024 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.198616028 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.199455023 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.199470997 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.201472044 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.201524019 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.201582909 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.201821089 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.201836109 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.658987045 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.662167072 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.721751928 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.721785069 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.722001076 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.722018003 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.722291946 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.722564936 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.723062992 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.723141909 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.723407984 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.723474979 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.723592997 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.723683119 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.723754883 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.723789930 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.723900080 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.723900080 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.723915100 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.723933935 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.771397114 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.828270912 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.828349113 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.828413963 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.832982063 CEST49754443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:11.833004951 CEST44349754104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966289997 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966335058 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966362953 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966382027 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966600895 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.966600895 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.966628075 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966667891 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.966800928 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.966809034 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.967118025 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.967158079 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.967164993 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.970932007 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.970968962 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.970999002 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.971019030 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:11.971025944 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:11.971039057 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.054645061 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.054692030 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.054718971 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.054735899 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.054753065 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.054786921 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.054991007 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.055183887 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.055191994 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.055277109 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.055355072 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.055418968 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.055418968 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.103029013 CEST49753443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:12.103050947 CEST44349753104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.247347116 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.247381926 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.247451067 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.247818947 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.247836113 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.698685884 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.699024916 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.699039936 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.699368000 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.699827909 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.699827909 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.699912071 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.844898939 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:12.845076084 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.846199989 CEST49756443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:12.846218109 CEST44349756104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:20.603298903 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:20.603343010 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:20.603481054 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:20.604043007 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:20.604052067 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.405697107 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.405816078 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.426018000 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.426034927 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.426321983 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.460222006 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.460541010 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.460551977 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.461026907 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.507391930 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.643737078 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.643932104 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:21.643999100 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.644596100 CEST49757443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:21.644617081 CEST4434975740.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:28.825906992 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:28.825959921 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:28.830306053 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:28.830877066 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:28.830894947 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.286982059 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.287267923 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.287281990 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.287635088 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.288120031 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.288178921 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.288374901 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.288374901 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.288414955 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.288472891 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.288512945 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.798901081 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.798976898 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.799015999 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.799017906 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.799032927 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.799067974 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.799073935 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.799156904 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.799192905 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.801261902 CEST49758443192.168.2.6104.18.94.41
                                                    Sep 30, 2024 12:05:29.801278114 CEST44349758104.18.94.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.823908091 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:29.823956013 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:29.824023962 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:29.825011969 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:29.825026035 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:29.838162899 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:29.838217974 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:29.838331938 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:29.838512897 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:29.838526964 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.279341936 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.279634953 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.279700994 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.280056953 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.280390978 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.280519962 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.280533075 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.280579090 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.280602932 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.321146965 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.324182987 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.324471951 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:30.324502945 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.324857950 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.325160027 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:30.325231075 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.325278044 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:30.367295980 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:30.367342949 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.466831923 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.466936111 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.466970921 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.467000961 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.467014074 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.467077017 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.467091084 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.467123985 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.467850924 CEST49759443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.467865944 CEST44349759199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.474489927 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.474564075 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.474859953 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:30.488423109 CEST49760443192.168.2.6104.18.95.41
                                                    Sep 30, 2024 12:05:30.488454103 CEST44349760104.18.95.41192.168.2.6
                                                    Sep 30, 2024 12:05:30.498603106 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.498645067 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.498768091 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.498775959 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.498811007 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.498838902 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.499128103 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.499140978 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.499258041 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.499269962 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.501827955 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.501854897 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.501945019 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.502496958 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.502505064 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.967155933 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.967468023 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.967497110 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.967853069 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.968312025 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.968312025 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.968331099 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.968379021 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.968385935 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.968430042 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.973836899 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.974136114 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.974147081 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.974473953 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.974915981 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.974915981 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.974931002 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.974987030 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.984786034 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.985011101 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.985035896 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.985356092 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:30.985749006 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.985749006 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:30.985805988 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.018806934 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.018806934 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.034310102 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.113208055 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.113271952 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.114336967 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.114650965 CEST49763443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.114670992 CEST44349763199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129636049 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129740000 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129774094 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129805088 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.129821062 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129868984 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129900932 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129928112 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.129936934 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129966021 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.129968882 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.130068064 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.130081892 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.130250931 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.130800962 CEST49761443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.130820990 CEST44349761199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.519850016 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.519920111 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.519951105 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.519999027 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.520030022 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.520040035 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.520066023 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.520100117 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.520433903 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.520466089 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.520469904 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.520500898 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.524321079 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.524332047 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.525691032 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.642337084 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.642381907 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.643166065 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.646264076 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.646332026 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.648226023 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.648267031 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.648294926 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.648324966 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.648329973 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.648330927 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.648353100 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.648488998 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.650252104 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.757527113 CEST49762443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.757561922 CEST44349762199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.776216984 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.776264906 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.777041912 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.778224945 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.778235912 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.779676914 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.779715061 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:31.779887915 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.780039072 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:31.780047894 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.245776892 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.246108055 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.246139050 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.246495008 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.246908903 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.246968985 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.247272015 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.247272015 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.247298002 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.252224922 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.252482891 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.252499104 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.253053904 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.253532887 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.253679991 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.253918886 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.299395084 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.372015953 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.372078896 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.372184992 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.372559071 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.372572899 CEST44349765199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.372585058 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.372622967 CEST49765443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.374361038 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.374388933 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.374456882 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.374660969 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.374670029 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.733474016 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.733571053 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.733633041 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.734323978 CEST49764443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.734344006 CEST44349764199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.748630047 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.748660088 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.748724937 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.749777079 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.749789953 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.829550028 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.830066919 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.830075979 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.830532074 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.830878973 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.831002951 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.831049919 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:32.831067085 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:32.879291058 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.210479021 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.210786104 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.210810900 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.211266041 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.211720943 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.211755991 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.211761951 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.212059975 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.268203020 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.352758884 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.352813005 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.352847099 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.352880955 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.352911949 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.352931976 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.352962017 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.353091002 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.353127003 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.353156090 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.353163004 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.353188038 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.353638887 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.357820034 CEST49767443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.357836008 CEST44349767199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.361928940 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.361978054 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.362380981 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.362647057 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.362663984 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.451615095 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.451663017 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.451781034 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.452291965 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.452306986 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.470751047 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.470953941 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.472892046 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.472892046 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.656615019 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.656666994 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.656799078 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.657413006 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.657426119 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.670244932 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.670288086 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.670372963 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.670794010 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.670808077 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.774004936 CEST49766443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.774030924 CEST44349766199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.818382025 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.818869114 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.818890095 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.819236040 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.820811987 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.820885897 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.820945978 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.863406897 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.916454077 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.917486906 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.917509079 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.917871952 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.918678045 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.918741941 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.918905973 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.918931007 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.918989897 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.919023991 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.919060946 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.919065952 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947791100 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947827101 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947854996 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947890043 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947912931 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.947921038 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947928905 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.947932959 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.947968960 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.947981119 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.948059082 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:33.948100090 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.950277090 CEST49768443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:33.950290918 CEST44349768199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.050002098 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.050072908 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.050160885 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.062167883 CEST49769443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.062189102 CEST44349769199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.073672056 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.073725939 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.073796988 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.074218035 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.074242115 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.133049965 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.135207891 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.136511087 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.136523008 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.137561083 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.137629986 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.139553070 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.139564991 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.139905930 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.152821064 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.152892113 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.156053066 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.156172037 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.162630081 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.162642956 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.205290079 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.205293894 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.557025909 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.557435989 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.557466030 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.557790995 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.558343887 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.558407068 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.558545113 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.603414059 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.632163048 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.632280111 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.632337093 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.633512974 CEST49771443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.633533001 CEST44349771199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.688540936 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.688613892 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.688662052 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.689232111 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.689239979 CEST44349772199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:34.689254045 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:34.689280987 CEST49772443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:46.087810040 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.087867975 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:46.088037014 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.088571072 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.088596106 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:46.902025938 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:46.902375937 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.905214071 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.905242920 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:46.905472040 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:46.908415079 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.913392067 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.913392067 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:46.913413048 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:46.959409952 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:47.088836908 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:47.089004993 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:47.089063883 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:47.089164019 CEST49773443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:05:47.089185953 CEST4434977340.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:05:49.038980961 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:49.039056063 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:49.039124966 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:50.310237885 CEST49770443192.168.2.6199.34.228.59
                                                    Sep 30, 2024 12:05:50.310283899 CEST44349770199.34.228.59192.168.2.6
                                                    Sep 30, 2024 12:05:58.806163073 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:58.806212902 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:58.806344986 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:58.806755066 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:58.806771040 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:58.807574034 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:58.807616949 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:58.807692051 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:58.807894945 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:58.807915926 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:58.812911987 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:58.812952995 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:58.813155890 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:58.813344955 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:58.813360929 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.260488033 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.266938925 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.315176964 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.315185070 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.321003914 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.321022034 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.321312904 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.321324110 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.321837902 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.322279930 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.322293997 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.322348118 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.322352886 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.322808027 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.322880983 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.323029995 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.323116064 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.323122978 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.363411903 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.377599001 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.434973955 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:59.435499907 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:59.435523033 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:59.435986042 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:59.436505079 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:59.436589956 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:05:59.444241047 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.444314957 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.444443941 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.444746971 CEST49776443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.444761038 CEST4434977635.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.444827080 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.444910049 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.444960117 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.445749998 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.445771933 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.445893049 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.446114063 CEST49778443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.446135044 CEST4434977835.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.446576118 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.446616888 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.446785927 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.446978092 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.446989059 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.447267056 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.447280884 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.486943007 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:05:59.910029888 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.916635990 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.916691065 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.917114973 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.917524099 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.917597055 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.917921066 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.917993069 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.918016911 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.928797007 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.929044962 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.929069996 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.929476976 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.929778099 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.929857016 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:05:59.929932117 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.929984093 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:05:59.929992914 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.045305967 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.045479059 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.045603037 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:00.045629025 CEST4434977935.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.045639992 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:00.045686007 CEST49779443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:00.059847116 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.059921026 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.059981108 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:00.060085058 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:00.060103893 CEST4434978035.190.80.1192.168.2.6
                                                    Sep 30, 2024 12:06:00.060113907 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:00.060193062 CEST49780443192.168.2.635.190.80.1
                                                    Sep 30, 2024 12:06:09.351500034 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:06:09.351562023 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:06:09.351706028 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:06:10.224294901 CEST49777443192.168.2.6142.250.185.68
                                                    Sep 30, 2024 12:06:10.224364996 CEST44349777142.250.185.68192.168.2.6
                                                    Sep 30, 2024 12:06:17.900427103 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:17.900482893 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:17.900573015 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:17.901151896 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:17.901169062 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.789608002 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.789680004 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.793520927 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.793535948 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.793746948 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.795485973 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.795542002 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.795548916 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.795670033 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.839399099 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.969700098 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.969871044 CEST4434978240.115.3.253192.168.2.6
                                                    Sep 30, 2024 12:06:18.969930887 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.970024109 CEST49782443192.168.2.640.115.3.253
                                                    Sep 30, 2024 12:06:18.970043898 CEST4434978240.115.3.253192.168.2.6
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Sep 30, 2024 12:04:53.996479034 CEST53552061.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:54.087920904 CEST53567931.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:55.101279974 CEST53563861.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:55.757395029 CEST5719253192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:55.757531881 CEST5806453192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:55.776689053 CEST53580641.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:55.815978050 CEST53571921.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:56.632467985 CEST5174653192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:56.632643938 CEST6432753192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:56.653897047 CEST53517461.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:56.654740095 CEST53643271.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:57.476452112 CEST5821753192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:57.477008104 CEST6497553192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:57.667323112 CEST53649751.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:57.684743881 CEST53582171.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:58.434696913 CEST5673753192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:58.434927940 CEST5846153192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:58.441628933 CEST53567371.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:58.441968918 CEST53584611.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:58.708218098 CEST5439753192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:58.708451986 CEST5677053192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:04:58.714898109 CEST53543971.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:04:58.715858936 CEST53567701.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:01.731650114 CEST5258953192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:01.731789112 CEST5808253192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:01.795844078 CEST4945353192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:01.795964003 CEST5377753192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:01.802644014 CEST53494531.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:01.802843094 CEST53537771.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:01.930406094 CEST53580821.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:01.945899010 CEST53525891.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:02.864612103 CEST6206253192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:02.864780903 CEST5174853192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:02.871876001 CEST53620621.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:02.871887922 CEST53517481.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:02.884731054 CEST6139253192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:02.884987116 CEST6386453192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:02.893409014 CEST53613921.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:02.893651962 CEST53638641.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:13.134850025 CEST53573831.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:31.898206949 CEST53543071.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:53.606200933 CEST53591411.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:55.007450104 CEST53546691.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:58.805401087 CEST5692753192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:58.805757999 CEST5775453192.168.2.61.1.1.1
                                                    Sep 30, 2024 12:05:58.812316895 CEST53569271.1.1.1192.168.2.6
                                                    Sep 30, 2024 12:05:58.812608004 CEST53577541.1.1.1192.168.2.6
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Sep 30, 2024 12:04:55.757395029 CEST192.168.2.61.1.1.10x4fe0Standard query (0)metrics.send.hotmart.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:55.757531881 CEST192.168.2.61.1.1.10xd6a7Standard query (0)metrics.send.hotmart.com65IN (0x0001)false
                                                    Sep 30, 2024 12:04:56.632467985 CEST192.168.2.61.1.1.10x7fedStandard query (0)hotm.artA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:56.632643938 CEST192.168.2.61.1.1.10xe1dfStandard query (0)hotm.art65IN (0x0001)false
                                                    Sep 30, 2024 12:04:57.476452112 CEST192.168.2.61.1.1.10x43a0Standard query (0)ailix.caA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:57.477008104 CEST192.168.2.61.1.1.10xcd34Standard query (0)ailix.ca65IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.434696913 CEST192.168.2.61.1.1.10x382cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.434927940 CEST192.168.2.61.1.1.10x4f3cStandard query (0)www.google.com65IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.708218098 CEST192.168.2.61.1.1.10xef11Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.708451986 CEST192.168.2.61.1.1.10xaa62Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.731650114 CEST192.168.2.61.1.1.10x251bStandard query (0)ailix.caA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.731789112 CEST192.168.2.61.1.1.10xdcc9Standard query (0)ailix.ca65IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.795844078 CEST192.168.2.61.1.1.10xd5d0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.795964003 CEST192.168.2.61.1.1.10x44ccStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.864612103 CEST192.168.2.61.1.1.10x3994Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.864780903 CEST192.168.2.61.1.1.10x89d6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.884731054 CEST192.168.2.61.1.1.10x6412Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.884987116 CEST192.168.2.61.1.1.10xa215Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:58.805401087 CEST192.168.2.61.1.1.10x5031Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:58.805757999 CEST192.168.2.61.1.1.10x548bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Sep 30, 2024 12:04:55.815978050 CEST1.1.1.1192.168.2.60x4fe0No error (0)metrics.send.hotmart.com35.170.189.25A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:55.815978050 CEST1.1.1.1192.168.2.60x4fe0No error (0)metrics.send.hotmart.com52.73.223.164A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:55.815978050 CEST1.1.1.1192.168.2.60x4fe0No error (0)metrics.send.hotmart.com54.146.45.244A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:56.653897047 CEST1.1.1.1192.168.2.60x7fedNo error (0)hotm.art100.28.19.90A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:56.653897047 CEST1.1.1.1192.168.2.60x7fedNo error (0)hotm.art72.44.39.71A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:56.653897047 CEST1.1.1.1192.168.2.60x7fedNo error (0)hotm.art50.17.240.111A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:57.684743881 CEST1.1.1.1192.168.2.60x43a0No error (0)ailix.ca199.34.228.59A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.441628933 CEST1.1.1.1192.168.2.60x382cNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.441968918 CEST1.1.1.1192.168.2.60x4f3cNo error (0)www.google.com65IN (0x0001)false
                                                    Sep 30, 2024 12:04:58.714898109 CEST1.1.1.1192.168.2.60xef11No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.802644014 CEST1.1.1.1192.168.2.60xd5d0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.802644014 CEST1.1.1.1192.168.2.60xd5d0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.802843094 CEST1.1.1.1192.168.2.60x44ccNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:01.945899010 CEST1.1.1.1192.168.2.60x251bNo error (0)ailix.ca199.34.228.59A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.871876001 CEST1.1.1.1192.168.2.60x3994No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.871876001 CEST1.1.1.1192.168.2.60x3994No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.871887922 CEST1.1.1.1192.168.2.60x89d6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.893409014 CEST1.1.1.1192.168.2.60x6412No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.893409014 CEST1.1.1.1192.168.2.60x6412No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:02.893651962 CEST1.1.1.1192.168.2.60xa215No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Sep 30, 2024 12:05:09.161963940 CEST1.1.1.1192.168.2.60xf0f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Sep 30, 2024 12:05:09.161963940 CEST1.1.1.1192.168.2.60xf0f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:11.925115108 CEST1.1.1.1192.168.2.60xebb3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:11.925115108 CEST1.1.1.1192.168.2.60xebb3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:28.278454065 CEST1.1.1.1192.168.2.60x37ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:28.278454065 CEST1.1.1.1192.168.2.60x37ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:46.993746042 CEST1.1.1.1192.168.2.60x61f2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:46.993746042 CEST1.1.1.1192.168.2.60x61f2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:05:58.812316895 CEST1.1.1.1192.168.2.60x5031No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:06:11.858634949 CEST1.1.1.1192.168.2.60x9cb9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    Sep 30, 2024 12:06:11.858634949 CEST1.1.1.1192.168.2.60x9cb9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    • metrics.send.hotmart.com
                                                    • hotm.art
                                                    • ailix.ca
                                                    • a.nel.cloudflare.com
                                                    • https:
                                                      • challenges.cloudflare.com
                                                    • fs.microsoft.com
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.64970940.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 4c 6e 41 39 65 42 57 6e 45 4f 48 44 7a 6f 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 31 63 66 61 65 32 64 35 37 30 63 35 36 32 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: JLnA9eBWnEOHDzoX.1Context: d11cfae2d570c562
                                                    2024-09-30 10:04:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-09-30 10:04:53 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4a 4c 6e 41 39 65 42 57 6e 45 4f 48 44 7a 6f 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 31 63 66 61 65 32 64 35 37 30 63 35 36 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                    Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: JLnA9eBWnEOHDzoX.2Context: d11cfae2d570c562<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                    2024-09-30 10:04:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 4c 6e 41 39 65 42 57 6e 45 4f 48 44 7a 6f 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 31 63 66 61 65 32 64 35 37 30 63 35 36 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: JLnA9eBWnEOHDzoX.3Context: d11cfae2d570c562<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-09-30 10:04:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-09-30 10:04:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 41 51 59 47 52 67 77 55 30 4b 36 2f 49 64 61 52 4b 6d 48 33 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: 9AQYGRgwU0K6/IdaRKmH3g.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.64971635.170.189.254433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:56 UTC736OUTGET /v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE HTTP/1.1
                                                    Host: metrics.send.hotmart.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:56 UTC275INHTTP/1.1 302 Found
                                                    Cache-Control: no-cache
                                                    Content-Type: text/html; charset=utf-8
                                                    Date: Mon, 30 Sep 2024 10:04:56 GMT
                                                    Location: https://hotm.art/23857239523588
                                                    X-Request-Id: 3b8aebcd6fb1c3f02fa3924d3be2b58c
                                                    X-Runtime: 0.007199
                                                    Content-Length: 97
                                                    Connection: Close
                                                    2024-09-30 10:04:56 UTC97INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 74 6d 2e 61 72 74 2f 32 33 38 35 37 32 33 39 35 32 33 35 38 38 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                    Data Ascii: <html><body>You are being <a href="https://hotm.art/23857239523588">redirected</a>.</body></html>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    2192.168.2.64971740.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 4f 68 4a 42 66 6f 36 44 6b 69 67 35 6f 34 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 63 36 64 38 64 63 39 34 65 32 36 64 65 61 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: GOhJBfo6Dkig5o4y.1Context: c7c6d8dc94e26dea
                                                    2024-09-30 10:04:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-09-30 10:04:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 4f 68 4a 42 66 6f 36 44 6b 69 67 35 6f 34 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 63 36 64 38 64 63 39 34 65 32 36 64 65 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GOhJBfo6Dkig5o4y.2Context: c7c6d8dc94e26dea<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                    2024-09-30 10:04:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 4f 68 4a 42 66 6f 36 44 6b 69 67 35 6f 34 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 63 36 64 38 64 63 39 34 65 32 36 64 65 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: GOhJBfo6Dkig5o4y.3Context: c7c6d8dc94e26dea<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-09-30 10:04:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-09-30 10:04:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 47 67 6b 49 62 53 30 55 6b 2b 42 39 4f 43 72 30 42 6b 58 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: +GgkIbS0Uk+B9OCr0BkXOg.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.649720100.28.19.904433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:57 UTC665OUTGET /23857239523588 HTTP/1.1
                                                    Host: hotm.art
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:57 UTC492INHTTP/1.1 302
                                                    Date: Mon, 30 Sep 2024 10:04:57 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Headers: x-forwarded-proto, x-forwarded-port, host, x-amzn-trace-id, upgrade-insecure-requests, user-agent, accept, sec-fetch-site, sec-fetch-mode, sec-fetch-user, sec-fetch-dest, sec-ch-ua, sec-ch-ua-mobile, sec-ch-ua-platform, accept-language, Authorization, Postman-Token
                                                    Location: https://ailix.ca/SWISSCRD/
                                                    Content-Language: en-US


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.649721199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:58 UTC660OUTGET /SWISSCRD/ HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:58 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 30 Sep 2024 10:04:58 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-09-30 10:04:58 UTC748INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 36 71 67 68 76 32 47 75 38 6c 6a 54 46 70 45 63 33 75 55 79 32 5a 31 6c 6c 57 48 6f 6d 41 47 75 59 44 6e 4a 64 2b 61 55 61 47 47 35 75 48 74 51 54 36 33 44 62 5a 36 33 58 79 6b 4d 6e 72 4f 61 4b 2f 74 62 58 79 74 65 67 42 57 37 77 77 35 31 56 39 52 54 4d 4a 39 53 74 71 2f 37 72 42 56 46 2f 62 32 4e 5a 75 39 42 70 50 6b 78 4b 52 75 2b 78 74 58 31 39 57 4e 63 2b 64 54 74 30 77 2b 45 75 56 45 63 66 68 61 69 30 77 72 54 35 79 6b 63 59 76 43 6c 45 41 3d 3d 24 55 45 46 79 4b 68 4b 76 46 70 51 6e 2f 52 36 6f 72 56 51 71 48 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                    Data Ascii: cf-chl-out: 6qghv2Gu8ljTFpEc3uUy2Z1llWHomAGuYDnJd+aUaGG5uHtQT63DbZ63XykMnrOaK/tbXytegBW7ww51V9RTMJ9Stq/7rBVF/b2NZu9BpPkxKRu+xtX19WNc+dTt0w+EuVEcfhai0wrT5ykcYvClEA==$UEFyKhKvFpQn/R6orVQqHw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                    2024-09-30 10:04:58 UTC1369INData Raw: 32 32 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 22ab<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-09-30 10:04:58 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-09-30 10:04:58 UTC1369INData Raw: 68 54 6f 5a 7a 71 58 6b 6e 63 4d 4b 6d 55 4e 62 6f 51 65 7a 44 49 61 66 54 45 7a 44 74 6d 50 7a 68 6f 31 4c 70 77 4e 48 4a 6f 57 56 4d 46 31 6c 62 64 45 35 4f 68 56 65 64 6b 65 56 56 39 38 36 6f 79 4b 48 6f 76 4b 37 52 6f 31 56 63 31 53 30 2e 5f 57 54 57 6f 73 44 78 31 6c 51 53 71 42 35 37 41 37 66 63 42 46 38 6d 6e 42 78 2e 44 6d 74 7a 69 4f 6e 39 43 66 75 54 52 43 34 73 6d 47 33 6e 68 30 73 4d 6b 30 30 7a 39 4f 6c 75 31 4d 61 54 5f 5a 64 63 50 57 37 4f 6a 77 31 59 45 53 4e 67 44 52 52 36 73 4a 41 41 32 2e 55 48 47 61 76 4c 45 66 59 76 39 32 78 56 75 6c 7a 57 70 32 42 79 44 77 76 31 39 5a 74 42 78 79 74 45 4a 6a 4a 4b 30 52 4a 73 77 70 79 45 68 65 68 4b 34 57 33 44 37 6d 4e 6e 39 2e 32 7a 6c 62 46 68 62 6f 56 64 67 43 6a 35 73 4a 74 33 53 53 59 42 31 36
                                                    Data Ascii: hToZzqXkncMKmUNboQezDIafTEzDtmPzho1LpwNHJoWVMF1lbdE5OhVedkeVV986oyKHovK7Ro1Vc1S0._WTWosDx1lQSqB57A7fcBF8mnBx.DmtziOn9CfuTRC4smG3nh0sMk00z9Olu1MaT_ZdcPW7Ojw1YESNgDRR6sJAA2.UHGavLEfYv92xVulzWp2ByDwv19ZtBxytEJjJK0RJswpyEhehK4W3D7mNn9.2zlbFhboVdgCj5sJt3SSYB16
                                                    2024-09-30 10:04:58 UTC1369INData Raw: 20 22 50 6d 4e 64 54 45 31 6d 62 32 7a 62 6c 62 59 63 69 45 36 48 42 76 69 32 6d 62 41 46 4e 49 45 44 43 33 44 75 61 49 49 67 4a 61 41 2d 31 37 32 37 36 39 30 36 39 38 2d 31 2e 31 2e 31 2e 31 2d 32 56 53 33 74 2e 4e 51 69 41 78 53 46 37 43 33 4a 51 78 62 72 37 4d 32 63 36 6f 49 54 55 41 51 59 43 65 6b 38 46 49 6b 77 5a 69 69 47 4d 55 4a 61 45 68 51 31 51 36 58 79 44 57 35 55 64 6d 62 79 56 38 71 69 67 39 4a 78 6c 7a 56 75 62 69 49 6e 4b 47 34 54 68 6b 43 35 5a 4a 6f 4a 65 4c 47 33 59 61 34 42 64 6e 39 61 6b 54 2e 34 5a 61 34 4c 51 62 72 6f 6c 48 51 53 55 59 56 5a 6a 33 72 43 78 6f 6f 76 63 35 74 7a 6c 79 35 69 77 33 47 70 49 4f 56 52 61 71 58 31 56 38 2e 59 2e 58 49 72 32 50 6a 4a 31 76 78 5f 4c 43 4f 38 4d 4f 62 2e 41 4b 78 4e 73 6f 6d 33 46 73 4d 5a 57
                                                    Data Ascii: "PmNdTE1mb2zblbYciE6HBvi2mbAFNIEDC3DuaIIgJaA-1727690698-1.1.1.1-2VS3t.NQiAxSF7C3JQxbr7M2c6oITUAQYCek8FIkwZiiGMUJaEhQ1Q6XyDW5UdmbyV8qig9JxlzVubiInKG4ThkC5ZJoJeLG3Ya4Bdn9akT.4Za4LQbrolHQSUYVZj3rCxoovc5tzly5iw3GpIOVRaqX1V8.Y.XIr2PjJ1vx_LCO8MOb.AKxNsom3FsMZW
                                                    2024-09-30 10:04:58 UTC1369INData Raw: 68 59 61 67 62 55 6b 61 49 49 4f 68 7a 70 38 33 7a 4d 5a 70 6b 56 61 50 32 6f 4d 61 45 4b 56 77 36 33 42 6a 46 4d 4e 43 6f 31 4c 6b 6d 64 50 6a 71 6f 7a 69 67 63 57 65 4f 50 2e 67 7a 36 47 31 78 37 58 73 45 37 74 70 78 78 35 45 69 74 65 73 53 51 4c 32 63 34 65 50 79 33 67 6e 36 5f 59 4b 39 59 62 35 71 49 46 68 54 44 2e 79 49 51 31 31 42 6d 73 31 30 4e 51 4f 75 78 61 66 63 79 69 6d 68 66 2e 68 6b 33 61 52 4b 37 4a 78 4d 71 31 73 77 4b 36 47 6e 75 37 63 5f 64 64 4e 6e 32 46 33 53 71 64 58 6b 4f 41 48 5f 63 48 31 41 76 49 49 63 79 44 72 5f 5f 4e 6a 73 5a 5f 61 73 39 49 4b 38 74 72 72 30 75 73 78 4d 33 4d 76 58 62 32 6d 79 6d 52 68 4f 5a 59 4c 43 66 51 57 43 37 6f 6d 4f 65 64 4a 57 5a 79 63 41 69 6e 69 53 43 59 73 6a 71 66 41 73 6f 31 76 34 49 71 33 4a 68 70
                                                    Data Ascii: hYagbUkaIIOhzp83zMZpkVaP2oMaEKVw63BjFMNCo1LkmdPjqozigcWeOP.gz6G1x7XsE7tpxx5EitesSQL2c4ePy3gn6_YK9Yb5qIFhTD.yIQ11Bms10NQOuxafcyimhf.hk3aRK7JxMq1swK6Gnu7c_ddNn2F3SqdXkOAH_cH1AvIIcyDr__NjsZ_as9IK8trr0usxM3MvXb2mymRhOZYLCfQWC7omOedJWZycAiniSCYsjqfAso1v4Iq3Jhp
                                                    2024-09-30 10:04:58 UTC1369INData Raw: 79 5f 45 6b 36 5f 6c 31 6d 77 52 4b 65 31 56 4f 59 54 45 4b 50 2e 4d 50 75 41 49 72 6f 38 69 76 7a 68 66 42 67 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 68 61 57 78 70 65 43 35 6a 59 53 39 54 56 30 6c 54 55 30 4e 53 52 43 38 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 66 4e 2f 43 54 38 4a 43
                                                    Data Ascii: y_Ek6_l1mwRKe1VOYTEKP.MPuAIro8ivzhfBg",cRq: {ru: 'aHR0cHM6Ly9haWxpeC5jYS9TV0lTU0NSRC8=',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'fN/CT8JC
                                                    2024-09-30 10:04:58 UTC669INData Raw: 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61
                                                    Data Ascii: !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.repla
                                                    2024-09-30 10:04:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.64971535.170.189.254433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:58 UTC736OUTGET /v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE HTTP/1.1
                                                    Host: metrics.send.hotmart.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:58 UTC275INHTTP/1.1 302 Found
                                                    Cache-Control: no-cache
                                                    Content-Type: text/html; charset=utf-8
                                                    Date: Mon, 30 Sep 2024 10:04:58 GMT
                                                    Location: https://hotm.art/23857239523588
                                                    X-Request-Id: cd507ce3daae2d023e61f23cabcfc8a1
                                                    X-Runtime: 0.007387
                                                    Content-Length: 97
                                                    Connection: Close
                                                    2024-09-30 10:04:58 UTC97INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 74 6d 2e 61 72 74 2f 32 33 38 35 37 32 33 39 35 32 33 35 38 38 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                    Data Ascii: <html><body>You are being <a href="https://hotm.art/23857239523588">redirected</a>.</body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.64972335.190.80.14433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:59 UTC527OUTOPTIONS /report/v4?s=hpzPtE4nQZ2%2BRghJ4IqcA5%2BEQsNzIVQQSwVopgel1XElR0nXisYxaCEtitFlP6m6XMj1dCTeZhvHQJ3JeeLGB%2FgwgJIIiaMJzV%2FoNXu73nGz%2FWgjfIXxqpFAmg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://ailix.ca
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:59 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Mon, 30 Sep 2024 10:04:59 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.649724100.28.19.904433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:59 UTC665OUTGET /23857239523588 HTTP/1.1
                                                    Host: hotm.art
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:59 UTC492INHTTP/1.1 302
                                                    Date: Mon, 30 Sep 2024 10:04:59 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Headers: x-forwarded-proto, x-forwarded-port, host, x-amzn-trace-id, upgrade-insecure-requests, user-agent, accept, sec-fetch-site, sec-fetch-mode, sec-fetch-user, sec-fetch-dest, sec-ch-ua, sec-ch-ua-mobile, sec-ch-ua-platform, accept-language, Authorization, Postman-Token
                                                    Location: https://ailix.ca/SWISSCRD/
                                                    Content-Language: en-US


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.64972535.190.80.14433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:04:59 UTC476OUTPOST /report/v4?s=hpzPtE4nQZ2%2BRghJ4IqcA5%2BEQsNzIVQQSwVopgel1XElR0nXisYxaCEtitFlP6m6XMj1dCTeZhvHQJ3JeeLGB%2FgwgJIIiaMJzV%2FoNXu73nGz%2FWgjfIXxqpFAmg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 388
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:04:59 UTC388OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 32 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 39 39 2e 33 34 2e 32 32 38 2e 35 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6c 69 78 2e 63 61 2f 53 57 49 53 53 43
                                                    Data Ascii: [{"age":3,"body":{"elapsed_time":1228,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"199.34.228.59","status_code":403,"type":"http.error"},"type":"network-error","url":"https://ailix.ca/SWISSC
                                                    2024-09-30 10:04:59 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 30 Sep 2024 10:04:59 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.649726184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-09-30 10:05:00 UTC466INHTTP/1.1 200 OK
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF67)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-neu-z1
                                                    Cache-Control: public, max-age=23985
                                                    Date: Mon, 30 Sep 2024 10:05:00 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.649727199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:00 UTC932OUTGET /SWISSCRD/ HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:00 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 30 Sep 2024 10:05:00 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-09-30 10:05:00 UTC778INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 57 5a 30 54 78 5a 6b 7a 78 77 6e 41 58 6a 45 62 55 53 32 45 51 45 31 67 50 54 31 36 48 4f 4e 6d 35 56 44 72 6b 49 72 74 34 6d 48 52 71 58 50 6b 77 4a 34 32 63 56 62 69 75 43 4d 62 51 39 6c 50 59 34 55 41 54 70 34 2b 46 68 6e 4d 6b 35 78 72 67 6b 46 79 6d 61 65 6d 51 4b 56 58 36 2b 62 49 6e 41 4a 72 6c 46 70 6e 49 79 41 49 74 38 57 61 2b 4b 4b 75 6f 53 46 48 42 69 6e 2b 74 78 75 66 63 66 47 32 55 72 44 70 76 53 36 2b 6f 75 6c 76 6c 70 64 56 76 51 3d 3d 24 32 35 6a 33 30 2b 66 66 46 2f 56 63 55 34 73 73 70 47 71 69 51 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                    Data Ascii: cf-chl-out: WZ0TxZkzxwnAXjEbUS2EQE1gPT16HONm5VDrkIrt4mHRqXPkwJ42cVbiuCMbQ9lPY4UATp4+FhnMk5xrgkFymaemQKVX6+bInAJrlFpnIyAIt8Wa+KKuoSFHBin+txufcfG2UrDpvS6+oulvlpdVvQ==$25j30+ffF/VcU4sspGqiQQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                    2024-09-30 10:05:00 UTC1369INData Raw: 32 33 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 2355<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-09-30 10:05:00 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-09-30 10:05:00 UTC1369INData Raw: 4f 79 62 41 7a 76 35 64 53 72 42 36 2e 53 2e 36 53 65 41 42 70 4b 79 57 4d 7a 7a 37 61 44 39 53 70 4c 4e 4b 74 42 35 4f 36 55 70 33 6b 2e 63 6d 75 4e 6f 35 50 42 62 46 66 33 51 4f 7a 4a 39 56 49 57 48 4e 4b 38 30 73 36 42 6b 70 53 52 52 42 6d 69 45 6c 5a 66 77 30 64 6d 71 7a 57 45 45 61 78 48 34 4d 72 30 53 4c 42 6d 65 59 65 6f 79 67 32 70 42 79 52 32 64 51 46 39 4d 44 51 49 4e 6f 30 61 50 34 6d 56 48 50 57 4d 67 37 57 58 47 51 7a 62 66 51 4e 54 77 41 48 68 61 6c 69 73 72 76 6c 7a 35 78 4e 6c 43 48 46 79 2e 46 77 36 46 79 75 74 50 43 6d 58 7a 4f 39 45 53 41 4b 30 4f 45 57 38 34 6d 68 67 6c 59 51 55 4f 45 4e 6e 7a 73 66 70 76 76 53 56 4a 66 32 44 70 74 6d 57 59 56 57 6c 30 49 63 5a 64 64 73 76 56 2e 76 48 75 75 6d 69 58 64 49 6c 44 68 74 51 7a 68 7a 55 31
                                                    Data Ascii: OybAzv5dSrB6.S.6SeABpKyWMzz7aD9SpLNKtB5O6Up3k.cmuNo5PBbFf3QOzJ9VIWHNK80s6BkpSRRBmiElZfw0dmqzWEEaxH4Mr0SLBmeYeoyg2pByR2dQF9MDQINo0aP4mVHPWMg7WXGQzbfQNTwAHhalisrvlz5xNlCHFy.Fw6FyutPCmXzO9ESAK0OEW84mhglYQUOENnzsfpvvSVJf2DptmWYVWl0IcZddsvV.vHuumiXdIlDhtQzhzU1
                                                    2024-09-30 10:05:00 UTC1369INData Raw: 20 22 59 42 79 49 63 59 61 56 32 79 41 4f 37 43 4e 79 56 59 45 55 46 68 6b 77 50 50 31 6f 57 63 32 7a 59 7a 79 5a 6f 44 54 70 58 6f 63 2d 31 37 32 37 36 39 30 37 30 30 2d 31 2e 31 2e 31 2e 31 2d 53 67 36 72 41 47 43 59 41 43 56 2e 46 79 30 53 32 36 46 70 69 39 73 41 50 64 4b 38 6f 33 53 42 4b 5f 68 73 66 63 32 70 52 53 52 38 58 57 50 32 66 34 2e 54 4f 53 4d 30 68 61 42 57 79 30 5f 54 41 77 31 45 57 66 30 49 68 71 39 54 34 72 34 39 43 74 74 77 46 50 62 76 67 4e 6b 44 50 71 72 32 32 4d 58 75 66 72 55 76 76 70 6c 4a 67 65 5a 6a 63 4d 4c 6c 62 65 52 49 5f 74 4a 50 4f 5f 4a 4f 75 76 43 38 6b 38 71 43 64 72 4b 66 4a 44 43 49 30 53 4f 57 5a 6d 41 31 30 62 44 70 56 48 53 4f 71 59 43 62 56 75 54 50 43 48 36 38 50 30 43 4f 37 5f 34 37 61 4a 7a 75 75 58 6b 6c 39 6b
                                                    Data Ascii: "YByIcYaV2yAO7CNyVYEUFhkwPP1oWc2zYzyZoDTpXoc-1727690700-1.1.1.1-Sg6rAGCYACV.Fy0S26Fpi9sAPdK8o3SBK_hsfc2pRSR8XWP2f4.TOSM0haBWy0_TAw1EWf0Ihq9T4r49CttwFPbvgNkDPqr22MXufrUvvplJgeZjcMLlbeRI_tJPO_JOuvC8k8qCdrKfJDCI0SOWZmA10bDpVHSOqYCbVuTPCH68P0CO7_47aJzuuXkl9k
                                                    2024-09-30 10:05:00 UTC1369INData Raw: 45 50 76 30 73 38 72 50 6c 79 75 67 57 37 46 74 77 68 42 64 30 54 5f 43 47 58 62 72 55 39 6c 73 76 6c 42 45 34 38 77 4d 4e 32 62 49 36 6d 67 68 4a 61 33 6c 6d 75 72 6e 67 46 50 6f 4c 46 4c 55 55 66 45 30 32 6a 64 57 4f 54 56 5f 62 7a 4a 67 6b 79 51 54 4f 67 30 6b 59 49 6d 66 51 71 51 6a 30 6a 30 65 46 56 69 4a 4f 73 5a 6b 77 6d 65 41 68 45 47 69 38 35 53 6b 78 37 53 49 6a 59 78 69 55 5f 48 65 36 4b 33 52 57 55 78 42 4a 72 46 4a 65 4d 69 74 4d 36 78 38 46 42 51 4e 72 72 6d 48 53 43 6c 47 62 69 7a 6b 7a 52 49 31 52 64 71 45 4f 30 68 73 59 61 45 63 79 71 62 56 44 57 76 63 33 48 35 67 54 6e 57 65 34 62 70 68 36 2e 47 42 63 63 65 33 33 35 67 70 7a 76 4c 6e 47 32 36 2e 4f 53 7a 44 76 64 54 54 61 41 74 70 33 71 39 46 6c 71 43 63 5f 55 31 59 78 34 6c 70 77 50 30
                                                    Data Ascii: EPv0s8rPlyugW7FtwhBd0T_CGXbrU9lsvlBE48wMN2bI6mghJa3lmurngFPoLFLUUfE02jdWOTV_bzJgkyQTOg0kYImfQqQj0j0eFViJOsZkwmeAhEGi85Skx7SIjYxiU_He6K3RWUxBJrFJeMitM6x8FBQNrrmHSClGbizkzRI1RdqEO0hsYaEcyqbVDWvc3H5gTnWe4bph6.GBcce335gpzvLnG26.OSzDvdTTaAtp3q9FlqCc_U1Yx4lpwP0
                                                    2024-09-30 10:05:00 UTC1369INData Raw: 51 52 53 49 37 75 4a 41 47 45 41 79 2e 6b 31 72 62 32 52 56 44 72 4a 2e 58 55 49 35 72 61 70 65 52 7a 2e 44 55 75 32 66 75 57 44 34 6e 70 6e 63 4c 34 37 42 6f 55 68 44 4a 65 37 5a 30 67 34 34 66 75 6a 6e 75 34 6b 36 78 79 31 52 36 47 57 61 62 34 7a 59 4b 5f 36 58 45 79 69 7a 6e 77 56 44 70 32 6d 69 36 77 71 36 34 33 49 77 37 74 44 5f 48 63 47 52 75 57 43 45 76 38 70 4e 67 55 66 6a 74 6a 67 45 7a 59 51 61 55 55 73 32 75 34 53 44 46 6a 56 77 66 73 6b 2e 34 6f 37 51 5a 6d 71 72 66 4c 58 63 69 44 73 54 49 7a 71 51 4d 6f 48 33 39 36 61 45 4b 58 39 43 64 65 69 44 77 33 55 6f 63 41 62 75 55 46 32 7a 30 52 7a 4b 7a 33 43 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 68 61 57 78 70 65 43 35 6a 59 53 39 54 56 30 6c 54 55 30 4e 53 52 43 38
                                                    Data Ascii: QRSI7uJAGEAy.k1rb2RVDrJ.XUI5rapeRz.DUu2fuWD4npncL47BoUhDJe7Z0g44fujnu4k6xy1R6GWab4zYK_6XEyiznwVDp2mi6wq643Iw7tD_HcGRuWCEv8pNgUfjtjgEzYQaUUs2u4SDFjVwfsk.4o7QZmqrfLXciDsTIzqQMoH396aEKX9CdeiDw3UocAbuUF2z0RzKz3C",cRq: {ru: 'aHR0cHM6Ly9haWxpeC5jYS9TV0lTU0NSRC8
                                                    2024-09-30 10:05:00 UTC839INData Raw: 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 63 62 33 36 34 35 65 65 66 63 65 34 31 64 32 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26
                                                    Data Ascii: ;cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3645eefce41d2';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' &
                                                    2024-09-30 10:05:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.649728199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:01 UTC940OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3645eefce41d2 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://ailix.ca/SWISSCRD/?__cf_chl_rt_tk=.kjSZLegrYmjv_cKT.dG5YUdpoovGQIdfPj8kwjhSW0-1727690700-0.0.1.1-4628
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:01 UTC648INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:01 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 155801
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O4r7BMWyPWscz5DJ%2BpuHaqS2x6Z1Wo76sxZwMSwR1FIuxvnJnffz4o8oYi0LOQcVw%2FuhorhlmpkDnGNZgtPW6BDq4xpndbyrVJWywqRMCFPwP9rliNQy1x51Dw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb36463b8280f77-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-09-30 10:05:01 UTC721INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 43 6f 6f 6b 69 65 73 25 32 30 61 6e 64 25
                                                    Data Ascii: %20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","cookies_missing":"Please%20enable%20Cookies%20and%
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30
                                                    Data Ascii: 0the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","success_title":"Verification%20successful","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74
                                                    Data Ascii: er":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 42 28 37 30 30 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 34 34 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 37 32 33 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 31 39 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 37 30 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 31 30 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 30 35 35 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 36 34 33 35 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 37 39
                                                    Data Ascii: arseInt(gB(700))/5)+-parseInt(gB(1444))/6+-parseInt(gB(723))/7*(-parseInt(gB(1219))/8)+-parseInt(gB(1170))/9*(-parseInt(gB(1210))/10)+parseInt(gB(1055))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,964359),eM=this||self,eN=eM[gC(79
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 7a 50 7a 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 57 45 44 47 56 27 3a 67 44 28 31 30 35 31 29 2c 27 67 54 43 6f 56 27 3a 67 44 28 31 34 37 35 29 2c 27 6c 68 6e 71 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4f 64 6f 58 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 58 74 56 4f 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 46 56 72 53 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 58 47 46 63 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c
                                                    Data Ascii: ){return h(i)},'MzPzC':function(h,i){return h-i},'WEDGV':gD(1051),'gTCoV':gD(1475),'lhnqp':function(h,i){return h&i},'OdoXk':function(h,i){return i*h},'XtVOE':function(h,i){return h(i)},'FVrSb':function(h,i){return h!=i},'XGFcP':function(h,i){return h&i},
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 31 31 36 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 34 2e 34 32 5d 5b 30 5d 2b 2b 29 2d 32 33 37 2c 32 35 36 29 2c 32 35 35 29 5e 31 32 35 2e 34 38 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 47 3d 64 5b 67 47 28 39 30 35 29 5d 28 48 2c 74 68 69 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 58 3d 59 28 5a 2c 61 30 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 66 6f 72 28 52 3d 30 3b 64 5b 67 47 28 31 30 31 35 29 5d 28 53 2c 54 29 3b 56 2b 3d 57 5b 64 5b 67 47 28 34 38 31 29 5d 28 74 68 69 73 2e 68 5b 64 5b 67 47 28 34 38 31 29 5d 28 31 38 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 31 39 2b 74 68 69 73 2e 68 5b 64 5b 67 47 28 34 38 31 29 5d 28 31 38 34 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 47 28 31 31
                                                    Data Ascii: 1165)](this.h[this.g^184.42][0]++)-237,256),255)^125.48;continue;case'3':G=d[gG(905)](H,this);continue;case'4':X=Y(Z,a0);continue;case'5':for(R=0;d[gG(1015)](S,T);V+=W[d[gG(481)](this.h[d[gG(481)](184,this.g)][3]^19+this.h[d[gG(481)](184,this.g)][1][gG(11
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 47 28 31 31 36 35 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 47 28 31 31 31 31 29 5d 28 48 2c 31 29 7c 64 5b 67 47 28 31 32 36 34 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 47 28 36 34 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 67 47 28 31 35 31 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 47 28 36 38 30 29 5d 28 48 2c 31 29 7c 64 5b 67 47 28 35 32 39 29 5d 28 4d 2c 31 29 2c 64 5b 67 47 28 31 33 36 36 29 5d 28
                                                    Data Ascii: ,H=0):I++,M=0,s++);for(M=C[gG(1165)](0),s=0;16>s;H=d[gG(1111)](H,1)|d[gG(1264)](M,1),j-1==I?(I=0,G[gG(642)](o(H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[gG(1513)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[gG(680)](H,1)|d[gG(529)](M,1),d[gG(1366)](
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4a 28 35 37 34 29 5d 28 64 5b 67 4a 28 31 32 37 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 4a 28 36 34 32 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 64 5b 67 4a 28 31 30 32 32 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4a 28 31 35 31 33 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 4a 28 38 32 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 4a 28 39 30 35 29 5d 28 6f 2c 49 2b 2b 29 29
                                                    Data Ascii: ,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[gJ(574)](d[gJ(1270)](0,L)?1:0,F),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[gJ(642)](M);;){if(d[gJ(1022)](I,i))return'';for(J=0,K=Math[gJ(1513)](2,C),F=1;K!=F;L=d[gJ(826)](G,H),H>>=1,H==0&&(H=j,G=d[gJ(905)](o,I++))
                                                    2024-09-30 10:05:01 UTC1369INData Raw: 73 65 27 32 27 3a 63 5b 68 6f 28 39 34 37 29 5d 28 66 6c 2c 68 2c 63 5b 68 6f 28 35 30 38 29 5d 28 66 2c 31 29 2c 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 67 3d 31 65 33 2a 65 4d 5b 68 6f 28 36 36 31 29 5d 5b 68 6f 28 39 36 31 29 5d 28 63 5b 68 6f 28 37 32 38 29 5d 28 32 2c 66 29 2c 33 32 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 63 5b 68 6f 28 36 37 38 29 5d 28 69 73 4e 61 4e 2c 66 29 26 26 28 66 3d 30 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 68 3d 66 69 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 65 4d 5b 67 43 28 31 34 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 71 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 29 7b 6b 3d 28 68 71 3d 67 43 2c
                                                    Data Ascii: se'2':c[ho(947)](fl,h,c[ho(508)](f,1),1);continue;case'3':g=1e3*eM[ho(661)][ho(961)](c[ho(728)](2,f),32);continue;case'4':c[ho(678)](isNaN,f)&&(f=0);continue;case'5':h=fi();continue}break}},eM[gC(1448)]=function(g,h,i,hq,j,k,l,m,n,o,s,x,B,C,D,E){k=(hq=gC,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.649729184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-09-30 10:05:01 UTC514INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=25947
                                                    Date: Mon, 30 Sep 2024 10:05:01 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-09-30 10:05:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.649732199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:02 UTC1045OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Content-Length: 2004
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    CF-Challenge: 99e81aaf43bf070
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://ailix.ca
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:02 UTC2004OUTData Raw: 76 5f 38 63 62 33 36 34 35 65 65 66 63 65 34 31 64 32 3d 78 57 6b 4a 36 4a 34 4a 57 4a 67 4a 65 68 6e 38 68 6e 39 4a 32 4f 68 57 45 50 57 50 44 4d 6a 6a 79 6e 61 52 68 6e 4d 45 4a 6e 32 6e 4a 4a 50 73 6e 67 6e 48 4a 44 41 6b 4a 69 44 6e 51 6d 4f 79 4f 69 77 6d 50 6e 4f 4f 69 25 32 62 6e 66 79 4d 62 61 49 4a 6e 30 6e 68 74 4a 69 6a 6e 4d 67 45 6e 6a 49 42 4b 45 69 24 46 66 4b 76 71 78 6b 6a 4a 4d 64 6e 53 6f 43 39 63 33 6e 32 36 76 7a 6e 36 44 58 72 6f 57 4c 32 71 45 4d 49 79 68 6e 4d 50 6e 76 55 75 50 38 67 58 61 6c 39 63 6b 24 52 47 6e 6d 62 73 6e 55 38 62 6e 47 49 47 50 2b 68 58 79 6e 6e 62 6e 68 4f 69 48 71 6b 6e 55 38 67 2b 45 61 6e 69 38 63 39 41 44 6f 36 37 7a 55 6b 4d 33 6e 69 62 4f 2b 56 48 72 6e 6c 64 6e 4d 53 73 6b 71 78 57 6e 79 24 51 48 2b 4f
                                                    Data Ascii: v_8cb3645eefce41d2=xWkJ6J4JWJgJehn8hn9J2OhWEPWPDMjjynaRhnMEJn2nJJPsngnHJDAkJiDnQmOyOiwmPnOOi%2bnfyMbaIJn0nhtJijnMgEnjIBKEi$FfKvqxkjJMdnSoC9c3n26vzn6DXroWL2qEMIyhnMPnvUuP8gXal9ck$RGnmbsnU8bnGIGP+hXynnbnhOiHqknU8g+Eani8c9ADo67zUkM3nibO+VHrnldnMSskqxWny$QH+O
                                                    2024-09-30 10:05:02 UTC615INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:02 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 16832
                                                    Connection: close
                                                    cf-chl-gen: n2J/FndE8oq37ZRCyHsOMB7v8ddj+Lw7vnR3ng7uOuoTImr1Q7PTkObAOmhlqc8tfG0xbhY4Kg==$LcpqiocBZ8986fDX
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aOLnkkC1C7QmzfbyP3S0TRrvNXVv3InEwlUmO%2BonNk6oNrt%2FZdxHdQjrMt%2Bh5Aj2tzZ1fjZM34x4zAXuGSgF305gM3D60T3whJKEisWlQcBnQWsK5d3xd85ytw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3646b7b837271-EWR
                                                    2024-09-30 10:05:02 UTC754INData Raw: 72 70 47 33 71 4b 69 31 6e 63 4b 72 75 4c 50 41 74 62 4c 42 6c 36 4b 48 79 4a 6a 42 69 39 43 63 78 59 36 52 72 38 53 54 72 73 33 53 31 4d 75 75 32 37 69 30 72 4c 50 52 34 73 58 48 32 4f 48 66 79 71 53 6b 37 4f 4c 41 77 75 62 79 79 4f 54 71 78 65 44 50 36 37 6a 4f 2b 4c 72 74 30 50 62 54 38 4c 73 45 2b 75 54 6c 41 4e 76 6c 36 4e 6e 75 36 73 67 45 43 73 54 62 38 64 58 2b 35 41 7a 31 39 75 59 59 47 50 72 57 45 50 7a 39 32 78 44 36 43 4f 41 58 34 77 59 66 49 41 4d 51 35 75 77 6f 45 4f 77 73 46 52 55 50 4c 79 63 78 50 50 51 65 48 42 73 73 48 51 78 44 4e 44 4d 42 4e 52 30 57 47 44 78 4f 43 53 67 74 53 42 78 52 55 30 64 4c 4b 55 68 48 4c 79 67 6c 56 7a 4d 75 4b 52 70 4d 54 56 59 36 4d 6c 64 4a 4a 6a 73 36 4f 6d 49 39 50 45 74 74 62 30 67 6d 4e 55 4a 79 5a 7a 42
                                                    Data Ascii: rpG3qKi1ncKruLPAtbLBl6KHyJjBi9CcxY6Rr8STrs3S1Muu27i0rLPR4sXH2OHfyqSk7OLAwubyyOTqxeDP67jO+Lrt0PbT8LsE+uTlANvl6Nnu6sgECsTb8dX+5Az19uYYGPrWEPz92xD6COAX4wYfIAMQ5uwoEOwsFRUPLycxPPQeHBssHQxDNDMBNR0WGDxOCSgtSBxRU0dLKUhHLyglVzMuKRpMTVY6MldJJjs6OmI9PEttb0gmNUJyZzB
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 6a 42 34 4f 6a 55 36 63 66 73 35 39 4c 4d 39 4e 6a 38 75 63 6e 54 31 4c 2f 50 34 75 44 46 43 64 50 65 36 63 66 62 37 65 45 48 43 74 37 2b 30 51 41 46 45 51 72 31 38 2b 33 79 36 4e 62 79 37 78 30 50 34 42 45 43 49 78 72 6a 4b 53 45 58 41 51 4c 6b 4a 78 30 4c 49 53 4d 4a 4c 77 59 42 4c 50 44 32 4a 2f 49 53 4f 2f 73 32 49 6b 49 41 2f 6b 41 42 4e 7a 55 41 48 67 77 72 47 7a 70 48 45 44 4d 64 51 31 46 4a 53 6a 46 47 54 45 6b 57 54 42 34 64 55 7a 68 56 54 56 45 79 58 44 74 6c 57 7a 51 39 5a 47 42 75 5a 31 38 6a 5a 30 4d 38 59 47 49 30 51 30 70 4d 63 56 70 5a 50 6e 5a 7a 55 48 70 35 62 6e 4e 65 61 45 4a 58 57 31 74 38 59 45 79 47 59 55 79 47 5a 6e 52 2b 67 6c 4a 34 56 35 52 31 68 46 79 52 56 59 6c 72 62 48 35 64 64 36 53 6f 70 6e 78 6a 64 6f 4f 4f 6a 61 2b 59 70
                                                    Data Ascii: jB4OjU6cfs59LM9Nj8ucnT1L/P4uDFCdPe6cfb7eEHCt7+0QAFEQr18+3y6Nby7x0P4BECIxrjKSEXAQLkJx0LISMJLwYBLPD2J/ISO/s2IkIA/kABNzUAHgwrGzpHEDMdQ1FJSjFGTEkWTB4dUzhVTVEyXDtlWzQ9ZGBuZ18jZ0M8YGI0Q0pMcVpZPnZzUHp5bnNeaEJXW1t8YEyGYUyGZnR+glJ4V5R1hFyRVYlrbH5dd6SopnxjdoOOja+Yp
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 6b 2b 4c 57 34 75 4c 58 7a 32 4c 33 30 37 39 76 7a 38 72 33 31 41 37 38 4b 2b 77 30 48 35 68 45 48 34 2b 44 78 41 66 33 30 34 64 48 74 38 74 58 4f 44 52 6a 31 2b 78 49 4e 42 64 62 66 39 39 33 68 2f 68 67 44 39 51 55 50 2f 43 77 61 44 53 33 39 2f 65 34 72 4e 41 67 58 48 66 73 30 42 78 41 32 47 78 30 74 51 68 45 68 2b 52 63 47 46 7a 63 71 53 41 39 43 44 69 38 4e 4b 78 51 6c 55 7a 56 4b 54 54 6f 53 56 42 6b 57 4e 6c 39 4d 4c 53 49 65 4f 6d 68 56 56 55 73 6c 4b 55 49 6d 57 30 73 39 4d 47 78 45 4d 58 4e 54 52 31 56 36 63 57 56 56 55 54 47 42 65 57 35 30 62 58 4f 43 56 6d 42 34 53 6b 6d 41 50 32 5a 6d 52 35 42 66 61 48 36 50 6c 6f 5a 77 56 31 65 52 6d 70 52 33 6d 33 75 4d 65 56 78 79 66 57 57 68 59 4b 4b 62 69 6f 42 73 6a 61 6c 2f 67 34 4e 71 6a 6f 52 7a 73 5a
                                                    Data Ascii: k+LW4uLXz2L3079vz8r31A78K+w0H5hEH4+DxAf304dHt8tXODRj1+xINBdbf993h/hgD9QUP/CwaDS39/e4rNAgXHfs0BxA2Gx0tQhEh+RcGFzcqSA9CDi8NKxQlUzVKTToSVBkWNl9MLSIeOmhVVUslKUImW0s9MGxEMXNTR1V6cWVVUTGBeW50bXOCVmB4SkmAP2ZmR5BfaH6PloZwV1eRmpR3m3uMeVxyfWWhYKKbioBsjal/g4NqjoRzsZ
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 31 72 6e 42 42 50 4f 38 38 41 6a 32 43 76 58 64 36 4d 58 4e 44 73 37 75 36 67 54 4f 46 4f 37 52 31 2b 2f 51 37 73 30 53 31 67 7a 77 41 74 2f 68 36 78 72 69 45 41 66 39 45 69 66 30 39 43 51 73 2f 43 58 36 4a 41 66 74 35 79 77 44 39 42 41 59 38 6a 54 34 51 41 37 38 4d 67 38 69 50 44 35 42 52 7a 51 72 43 55 55 61 51 42 63 66 4b 6b 77 79 4a 52 52 41 54 42 52 58 45 44 4a 56 52 7a 38 76 4d 78 74 59 4d 6a 6c 63 52 56 6b 67 57 7a 6f 64 4a 6b 78 6f 53 33 42 72 58 45 46 54 55 47 6b 78 4e 33 6b 34 62 32 64 75 54 58 52 73 67 6d 35 51 51 6b 53 44 50 32 68 6d 51 34 43 4c 66 32 42 64 54 57 39 76 59 45 5a 76 59 59 4e 6e 55 35 5a 33 54 6e 71 64 58 6e 36 50 59 6f 39 66 66 36 42 33 66 35 2b 61 6e 58 61 64 71 36 43 46 6a 71 36 74 69 4b 4f 79 63 34 75 33 72 70 61 77 6d 49 31
                                                    Data Ascii: 1rnBBPO88Aj2CvXd6MXNDs7u6gTOFO7R1+/Q7s0S1gzwAt/h6xriEAf9Eif09CQs/CX6JAft5ywD9BAY8jT4QA78Mg8iPD5BRzQrCUUaQBcfKkwyJRRATBRXEDJVRz8vMxtYMjlcRVkgWzodJkxoS3BrXEFTUGkxN3k4b2duTXRsgm5QQkSDP2hmQ4CLf2BdTW9vYEZvYYNnU5Z3TnqdXn6PYo9ff6B3f5+anXadq6CFjq6tiKOyc4u3rpawmI1
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 2b 66 48 35 76 6e 63 31 4e 72 64 32 76 63 4a 32 39 76 77 30 75 50 72 34 78 72 76 44 77 73 46 43 2f 54 58 47 68 62 37 44 79 54 65 34 43 54 6a 46 76 6b 48 4c 67 51 58 37 79 51 6e 36 68 77 43 36 79 4d 35 44 66 55 7a 4d 69 77 31 48 54 6f 37 2f 44 73 4f 49 43 4d 48 49 44 38 62 2f 45 49 44 44 43 6b 6b 50 56 45 51 48 53 4e 4f 52 55 59 32 52 6c 70 4e 4e 6a 4a 64 47 54 55 67 59 6a 46 69 57 46 64 44 53 53 4e 4c 52 30 49 6e 4a 57 4e 42 4b 57 52 63 4c 58 59 75 4c 6e 64 44 53 31 51 38 62 45 74 30 61 59 49 35 54 33 4a 6e 50 33 39 34 51 49 75 4e 68 57 5a 65 67 32 35 69 69 6c 43 42 69 34 4e 6a 68 57 6d 4f 54 6f 74 2b 6c 33 46 35 6a 46 6d 57 65 31 79 54 63 6f 53 49 69 4a 61 4b 65 34 43 6e 6b 49 65 6f 6b 34 6d 45 64 71 46 33 71 34 79 78 73 4b 35 38 66 4c 78 35 67 4a 75 44
                                                    Data Ascii: +fH5vnc1Nrd2vcJ29vw0uPr4xrvDwsFC/TXGhb7DyTe4CTjFvkHLgQX7yQn6hwC6yM5DfUzMiw1HTo7/DsOICMHID8b/EIDDCkkPVEQHSNORUY2RlpNNjJdGTUgYjFiWFdDSSNLR0InJWNBKWRcLXYuLndDS1Q8bEt0aYI5T3JnP394QIuNhWZeg25iilCBi4NjhWmOTot+l3F5jFmWe1yTcoSIiJaKe4CnkIeok4mEdqF3q4yxsK58fLx5gJuD
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 59 43 44 67 6a 63 36 66 30 4d 35 51 50 74 34 4f 66 57 39 77 58 6b 43 41 6e 65 32 50 63 65 37 42 33 75 41 64 30 71 45 2b 50 6b 4a 69 67 61 4b 79 66 71 48 53 76 79 4c 2b 33 33 39 67 63 46 44 43 30 7a 4d 76 73 77 4e 2f 51 52 50 68 59 56 45 6a 59 71 4a 78 73 6e 4f 68 38 2f 51 43 73 6f 54 44 41 6c 56 6a 51 4c 57 30 67 6d 4c 78 64 4a 54 55 6b 59 56 42 38 58 50 56 67 6a 47 30 46 63 4a 7a 68 49 58 6d 63 37 59 44 74 65 50 6d 4e 30 64 45 5a 44 65 56 6b 39 56 47 35 62 63 58 39 59 68 57 52 6a 64 6e 39 6e 66 58 70 68 56 32 53 43 5a 58 39 4d 55 47 4f 41 6a 49 4a 56 55 57 35 62 69 46 5a 76 57 6c 71 63 6f 6e 65 41 64 49 42 76 68 48 69 44 66 36 53 4f 68 32 61 59 66 61 4b 6c 6b 49 53 50 63 34 53 32 6c 61 2b 78 74 62 61 56 6d 72 64 39 67 48 2b 39 78 62 2b 36 67 73 53 67 6c
                                                    Data Ascii: YCDgjc6f0M5QPt4OfW9wXkCAne2Pce7B3uAd0qE+PkJigaKyfqHSvyL+339gcFDC0zMvswN/QRPhYVEjYqJxsnOh8/QCsoTDAlVjQLW0gmLxdJTUkYVB8XPVgjG0FcJzhIXmc7YDtePmN0dEZDeVk9VG5bcX9YhWRjdn9nfXphV2SCZX9MUGOAjIJVUW5biFZvWlqconeAdIBvhHiDf6SOh2aYfaKlkISPc4S2la+xtbaVmrd9gH+9xb+6gsSgl
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 68 30 51 48 74 37 64 49 4b 47 2b 63 48 35 77 37 77 47 76 72 5a 48 66 62 76 46 76 6b 43 45 2f 34 6d 2b 53 30 50 49 77 49 79 4a 52 51 56 44 79 30 70 42 69 77 57 42 53 72 35 39 68 55 76 2b 44 48 2b 4c 78 34 31 42 6a 51 67 51 68 59 6f 53 6b 78 50 47 55 41 66 48 41 73 74 46 69 49 5a 52 31 52 62 48 46 5a 4a 4b 43 41 66 59 6b 51 67 55 69 49 32 47 79 41 2b 4b 78 39 73 55 43 30 39 51 56 30 76 4c 55 42 55 55 45 31 4b 52 47 39 65 65 7a 74 66 61 56 35 2b 64 47 42 30 65 48 31 44 57 6c 70 55 68 34 61 46 68 31 39 64 55 6b 31 6f 6a 6d 56 57 6d 6e 47 63 62 35 78 73 6d 58 69 4a 62 70 42 2b 6a 32 4a 2f 6c 4b 43 61 67 59 4a 36 69 6d 32 4f 72 4c 4b 30 70 61 47 50 67 35 61 77 68 48 75 6c 6c 6e 61 55 6e 35 53 77 75 59 43 76 6e 34 61 6a 6f 62 79 2b 6e 4a 33 4f 68 73 2b 70 77 4a
                                                    Data Ascii: h0QHt7dIKG+cH5w7wGvrZHfbvFvkCE/4m+S0PIwIyJRQVDy0pBiwWBSr59hUv+DH+Lx41BjQgQhYoSkxPGUAfHAstFiIZR1RbHFZJKCAfYkQgUiI2GyA+Kx9sUC09QV0vLUBUUE1KRG9eeztfaV5+dGB0eH1DWlpUh4aFh19dUk1ojmVWmnGcb5xsmXiJbpB+j2J/lKCagYJ6im2OrLK0paGPg5awhHullnaUn5SwuYCvn4ajoby+nJ3Ohs+pwJ
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 45 67 72 62 47 79 44 64 41 4e 66 64 44 74 6f 6a 38 68 4d 4a 33 79 48 31 2b 67 55 50 42 52 41 78 43 78 34 41 44 67 63 6d 37 6a 67 55 4b 65 34 74 48 76 30 67 48 41 73 4e 45 68 30 58 4e 68 6b 41 42 7a 63 61 46 68 34 4e 48 6b 34 53 53 41 74 54 4b 6c 51 69 4d 56 5a 4b 50 52 52 4d 48 43 73 72 59 6c 59 58 57 69 39 61 4f 6b 46 67 62 54 31 49 4f 30 63 35 59 58 46 67 50 58 52 48 52 69 39 43 54 30 64 50 53 46 4e 63 54 6c 73 37 64 56 45 38 58 6b 46 4a 69 47 4b 4c 58 47 68 39 5a 32 4b 42 62 34 42 67 68 47 39 69 59 6f 68 72 68 57 35 31 6f 46 4b 41 6f 5a 52 61 63 46 35 68 71 48 65 59 64 33 68 73 6e 6f 64 36 63 49 78 37 6c 58 32 30 70 59 61 47 75 4b 57 77 65 36 36 70 6c 71 43 77 6f 36 32 4e 74 4a 5a 36 6b 73 66 42 6c 5a 75 59 76 49 2b 69 77 64 54 54 69 39 4f 6d 6b 61 4c
                                                    Data Ascii: EgrbGyDdANfdDtoj8hMJ3yH1+gUPBRAxCx4ADgcm7jgUKe4tHv0gHAsNEh0XNhkABzcaFh4NHk4SSAtTKlQiMVZKPRRMHCsrYlYXWi9aOkFgbT1IO0c5YXFgPXRHRi9CT0dPSFNcTls7dVE8XkFJiGKLXGh9Z2KBb4BghG9iYohrhW51oFKAoZRacF5hqHeYd3hsnod6cIx7lX20pYaGuKWwe66plqCwo62NtJZ6ksfBlZuYvI+iwdTTi9OmkaL
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 64 30 4e 45 78 45 6a 47 2b 2f 6f 43 52 58 32 4a 50 66 34 44 75 66 70 2f 53 63 71 4a 68 45 69 41 52 6f 47 43 76 58 31 2f 6b 45 73 2b 79 45 53 50 44 73 55 51 7a 51 31 53 6a 77 45 4a 6c 41 4a 44 30 49 62 54 41 74 54 4e 31 41 6b 4b 45 4e 64 4e 42 6f 39 56 46 52 4b 59 7a 6c 58 52 7a 46 4a 59 47 46 4a 4b 7a 59 39 50 47 4d 2f 4b 54 4e 6e 56 6c 4a 31 54 31 56 48 58 48 46 57 63 58 5a 50 56 31 74 31 4e 6b 35 38 50 6e 57 46 53 59 74 45 6a 57 42 42 6b 59 78 38 52 56 4f 51 61 58 56 57 6d 4a 5a 36 6c 70 36 56 6e 35 68 74 69 33 35 38 58 5a 2b 67 6d 36 52 71 72 49 42 71 62 4b 52 35 6d 34 52 70 68 33 46 77 6a 4c 6d 77 72 34 35 79 65 72 52 31 71 58 6d 39 6a 5a 6c 2b 68 72 53 68 75 6f 72 49 70 6f 61 34 6a 61 61 4a 76 5a 36 7a 6a 62 61 52 30 4e 72 56 30 4e 43 57 73 70 58 61
                                                    Data Ascii: d0NExEjG+/oCRX2JPf4Dufp/ScqJhEiARoGCvX1/kEs+yESPDsUQzQ1SjwEJlAJD0IbTAtTN1AkKENdNBo9VFRKYzlXRzFJYGFJKzY9PGM/KTNnVlJ1T1VHXHFWcXZPV1t1Nk58PnWFSYtEjWBBkYx8RVOQaXVWmJZ6lp6Vn5hti358XZ+gm6RqrIBqbKR5m4Rph3FwjLmwr45yerR1qXm9jZl+hrShuorIpoa4jaaJvZ6zjbaR0NrV0NCWspXa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.649731199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:02 UTC853OUTGET /favicon.ico HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:02 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 30 Sep 2024 10:05:02 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-09-30 10:05:02 UTC742INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 4f 58 63 32 55 72 30 56 47 6e 37 6d 32 45 35 59 69 43 75 61 74 58 4f 54 49 77 53 5a 63 30 59 57 74 52 46 34 6c 78 37 52 41 61 46 47 55 6c 33 4f 73 42 75 69 50 74 54 57 2f 56 55 71 52 65 37 7a 33 33 34 6f 68 77 4f 64 2f 4b 63 37 31 33 54 71 65 32 2f 59 4c 66 73 57 61 41 72 31 69 4f 54 66 76 46 68 37 33 4f 4f 51 38 35 52 4d 70 39 33 32 74 35 66 41 4c 52 77 4b 76 32 4f 67 62 5a 4f 7a 6f 77 34 64 38 64 68 79 52 5a 57 6d 38 47 4a 39 4c 74 77 38 41 3d 3d 24 4f 72 2b 33 62 4d 58 5a 79 34 4e 4d 36 67 44 45 46 4c 53 45 67 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                    Data Ascii: cf-chl-out: EOXc2Ur0VGn7m2E5YiCuatXOTIwSZc0YWtRF4lx7RAaFGUl3OsBuiPtTW/VUqRe7z334ohwOd/Kc713Tqe2/YLfsWaAr1iOTfvFh73OOQ85RMp932t5fALRwKv2OgbZOzow4d8dhyRZWm8GJ9Ltw8A==$Or+3bMXZy4NM6gDEFLSEgw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 32 33 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 2346<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 64 44 65 43 72 65 74 48 76 46 68 6a 61 52 4f 75 45 51 64 5f 5f 4d 71 43 4e 57 4b 79 69 39 58 47 6b 73 55 6b 37 6d 66 5a 4a 46 71 47 64 56 37 36 36 55 4f 37 2e 52 6a 41 5a 37 65 71 49 6a 59 6c 4e 64 57 72 50 53 54 67 30 78 4b 46 34 43 62 54 67 2e 72 59 52 4a 6a 33 4b 32 52 71 78 4b 2e 55 4a 73 75 55 59 41 43 54 47 68 44 79 58 4d 56 59 50 64 35 6c 5f 78 62 59 39 38 65 52 70 73 5a 49 34 5a 54 44 38 31 4f 6f 79 4e 2e 41 63 49 77 57 6c 59 75 54 4d 6f 6f 46 78 77 5f 52 41 75 36 52 50 55 53 48 50 58 30 72 53 38 2e 69 4e 4f 39 4f 39 4c 63 49 73 52 56 4d 39 35 44 61 59 44 42 71 46 4e 50 75 72 65 36 4a 38 57 44 46 71 5f 57 4c 48 4d 2e 33 47 42 6a 74 6d 31 31 50 43 53 2e 69 73 51 4b 38 48 58 44 50 37 6e 67 73 36 44 73 39 74 6c 64 6c 30 31 44 6c 41 54 72 42 66 52 74
                                                    Data Ascii: dDeCretHvFhjaROuEQd__MqCNWKyi9XGksUk7mfZJFqGdV766UO7.RjAZ7eqIjYlNdWrPSTg0xKF4CbTg.rYRJj3K2RqxK.UJsuUYACTGhDyXMVYPd5l_xbY98eRpsZI4ZTD81OoyN.AcIwWlYuTMooFxw_RAu6RPUSHPX0rS8.iNO9O9LcIsRVM95DaYDBqFNPure6J8WDFq_WLHM.3GBjtm11PCS.isQK8HXDP7ngs6Ds9tldl01DlATrBfRt
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 4c 73 4e 6e 55 7a 69 53 70 61 79 31 54 62 67 22 2c 6d 64 72 64 3a 20 22 4a 6c 6e 63 77 4d 34 2e 56 73 63 5f 43 69 54 6e 6d 30 62 55 45 73 79 70 53 4d 37 6c 2e 52 53 45 66 37 4c 57 54 6a 55 5a 42 61 49 2d 31 37 32 37 36 39 30 37 30 32 2d 31 2e 31 2e 31 2e 31 2d 31 69 43 67 30 52 2e 65 32 30 51 62 39 6f 4b 2e 50 48 58 5f 38 39 4e 2e 4c 71 33 74 45 77 61 43 35 67 54 2e 35 67 5f 70 57 41 5f 37 59 38 45 62 61 4d 45 58 4f 5a 57 36 69 47 45 2e 62 78 79 76 4e 69 31 4c 7a 76 56 66 71 63 53 77 34 56 30 38 6c 54 61 36 6b 48 6a 4d 2e 4c 73 4e 43 38 46 5a 48 69 4f 4d 6a 51 78 6d 4c 62 66 6b 38 33 36 30 43 73 43 2e 6d 6a 30 63 70 34 71 33 39 50 70 56 63 4f 71 47 69 56 68 78 41 6e 71 78 7a 5a 50 66 37 72 75 33 30 69 39 64 7a 46 33 70 71 51 53 34 2e 78 37 47 41 56 58 42
                                                    Data Ascii: LsNnUziSpay1Tbg",mdrd: "JlncwM4.Vsc_CiTnm0bUEsypSM7l.RSEf7LWTjUZBaI-1727690702-1.1.1.1-1iCg0R.e20Qb9oK.PHX_89N.Lq3tEwaC5gT.5g_pWA_7Y8EbaMEXOZW6iGE.bxyvNi1LzvVfqcSw4V08lTa6kHjM.LsNC8FZHiOMjQxmLbfk8360CsC.mj0cp4q39PpVcOqGiVhxAnqxzZPf7ru30i9dzF3pqQS4.x7GAVXB
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 31 65 69 78 4b 49 6f 55 5a 45 61 4c 34 35 50 6c 43 6e 36 78 32 35 46 5a 46 7a 51 77 72 35 6d 7a 62 5a 7a 45 5a 43 4b 53 74 36 46 57 70 41 4b 53 53 62 67 38 54 4a 47 79 67 44 69 41 61 4e 67 5f 6c 32 39 72 7a 48 43 52 51 38 74 46 49 2e 46 51 36 49 51 35 7a 37 66 63 65 4a 67 7a 45 58 39 75 41 54 46 74 4a 6a 34 30 45 4e 6d 4c 46 37 61 67 75 50 53 45 46 65 36 53 43 55 4d 36 46 38 44 65 64 61 35 4e 6f 34 67 72 42 4f 6f 4b 52 4b 57 77 4f 71 48 56 51 63 55 38 34 72 65 4c 68 52 49 56 68 5a 6b 67 35 56 49 31 35 76 31 66 42 6b 66 4b 68 73 70 6b 47 49 7a 6a 41 65 31 55 59 47 6d 37 53 65 65 59 58 74 75 74 6b 4a 55 65 31 4b 32 5a 46 48 39 36 41 35 37 44 47 42 62 64 69 6c 48 4a 42 59 55 5f 6f 63 5f 38 6c 55 70 69 59 72 44 6d 53 68 68 45 4a 39 6f 61 4f 61 4d 72 41 32 59
                                                    Data Ascii: 1eixKIoUZEaL45PlCn6x25FZFzQwr5mzbZzEZCKSt6FWpAKSSbg8TJGygDiAaNg_l29rzHCRQ8tFI.FQ6IQ5z7fceJgzEX9uATFtJj40ENmLF7aguPSEFe6SCUM6F8Deda5No4grBOoKRKWwOqHVQcU84reLhRIVhZkg5VI15v1fBkfKhspkGIzjAe1UYGm7SeeYXtutkJUe1K2ZFH96A57DGBbdilHJBYU_oc_8lUpiYrDmShhEJ9oaOaMrA2Y
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 36 39 34 42 62 50 5f 67 67 72 57 74 4d 56 6f 69 37 79 62 34 38 4d 51 56 5f 61 56 58 46 62 76 79 61 5a 31 78 72 49 43 75 6f 70 36 78 73 45 77 62 63 77 67 57 4b 5a 42 6e 42 76 53 30 51 43 4f 2e 41 30 31 4a 64 65 35 6e 43 46 35 49 73 4a 67 69 51 30 4a 61 78 6a 37 65 6c 33 32 57 57 67 46 65 53 31 55 50 6f 57 5a 6c 70 4b 4c 43 36 55 79 37 38 32 5a 45 75 35 44 32 46 38 44 56 45 53 56 46 37 4c 37 5a 4a 75 30 48 4b 70 32 5a 7a 6b 37 4d 68 75 48 52 78 76 33 58 71 36 62 70 36 41 41 77 32 32 6e 5a 4e 42 67 43 2e 51 50 55 41 69 49 36 4e 65 4c 56 63 35 6c 38 64 56 67 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 68 61 57 78 70 65 43 35 6a 59 53 39 6d 59 58 5a 70 59 32 39 75 4c 6d 6c 6a 62 77 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73
                                                    Data Ascii: 694BbP_ggrWtMVoi7yb48MQV_aVXFbvyaZ1xrICuop6xsEwbcwgWKZBnBvS0QCO.A01Jde5nCF5IsJgiQ0Jaxj7el32WWgFeS1UPoWZlpKLC6Uy782ZEu5D2F8DVESVF7L7ZJu0HKp2Zzk7MhuHRxv3Xq6bp6AAw22nZNBgC.QPUAiI6NeLVc5l8dVg",cRq: {ru: 'aHR0cHM6Ly9haWxpeC5jYS9mYXZpY29uLmljbw==',ra: 'TW96aWxs
                                                    2024-09-30 10:05:02 UTC824INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 63 62 33 36 34 36 62 62 66 31 30 38 63 33 39 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e
                                                    Data Ascii: -cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3646bbf108c39';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.
                                                    2024-09-30 10:05:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.649733199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:02 UTC407OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3645eefce41d2 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:02 UTC622INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:02 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 157772
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkAwTVzemeR83T0kYmwCEywK3Hs3fHY9%2FQwUtIrtLVIKij4GJ4YdMbhAdjXOsV3ibOJQYlBgolyp7rc7GTTzIyL3C1b6qEqhKJvc%2Bu91YDC%2BSGAfep%2B2nSukJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3646bbeb80fa0-EWR
                                                    2024-09-30 10:05:02 UTC747INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f
                                                    Data Ascii: updated%20to%20the%20newest%20version.","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20complete%20verification","challenge_running":"Verifying%20yo
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 73 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 43 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 66 6c 61 67 67 65 64 25 32 30 61 73 25 32 30 61 25 32 30 62 6f 74 2e 25 32 30 54 72 79 25 32 30 72 65 73 65 74 74 69 6e 67 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 25 32 38 65 2e 67 2e 25 32 30 72 6f 75 74 65 72 25 32 39 2e 25 32 30 46 6f 72 25 32 30 61 64 64 69 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73
                                                    Data Ascii: 20you%20are%20stuck%20on%20this%20page%2C%20your%20device%20or%20connection%20has%20been%20flagged%20as%20a%20bot.%20Try%20resetting%20your%20device%20or%20internet%20connection%20%28e.g.%20router%29.%20For%20additional%20assistance%2C%20contact%20the%20s
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f
                                                    Data Ascii: 20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","human_button_text":"Verify%20you%20are%20human","interstitial_helper_explainer":"%25%7Bplaceholder.co
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 49 6e 74 28 67 42 28 34 32 33 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 34 39 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 37 33 34 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 37 36 38 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 34 33 39 29 29 2f 31 30 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 34 38 37 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 36 32 36 39 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 31 32 35 33 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 44 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72
                                                    Data Ascii: Int(gB(423))/6*(parseInt(gB(494))/7)+parseInt(gB(734))/8*(parseInt(gB(768))/9)+parseInt(gB(439))/10+-parseInt(gB(487))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,262693),eM=this||self,eN=eM[gC(1253)],eO=function(gD,d,e,f,g){retur
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 65 4c 69 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6c 51 71 61 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 44 28 31 32 31 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 48 2c 69 29 7b 72 65 74 75 72 6e 20 67 48 3d 67 44 2c 69 3d 7b 27 58 66 4c 44 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 45 29 7b 72 65 74 75 72 6e 20 67 45 3d 62 2c 64 5b 67 45 28 31 31 34 35 29 5d 28 6a 2c 6b 29 7d 2c 27 50 6a 75 42 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2d 6b 7d 2c 27 56 67 4b 4d 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 46 29 7b 72 65 74 75 72 6e 20 67 46 3d 62 2c 64 5b 67
                                                    Data Ascii: eLiy':function(h,i){return h*i},'lQqaI':function(h,i){return h-i}},e=String[gD(1210)],f={'h':function(h,gH,i){return gH=gD,i={'XfLDu':function(j,k,gE){return gE=b,d[gE(1145)](j,k)},'PjuBc':function(j,k){return j-k},'VgKMn':function(j,k,gF){return gF=b,d[g
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 50 2c 51 2c 52 29 7b 69 66 28 67 4a 3d 67 44 2c 64 5b 67 4a 28 38 33 31 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 67 4a 28 37 32 34 29 5d 3b 4a 2b 3d 31 29 69 66 28 64 5b 67 4a 28 31 31 38 36 29 5d 21 3d 3d 64 5b 67 4a 28 38 39 35 29 5d 29 7b 69 66 28 4b 3d 69 5b 67 4a 28 33 37 30 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 67 4a 28 39 30 32 29 5d 5b 67 4a 28 36 36 37 29 5d 5b 67 4a 28 36 36 31 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 64 5b 67 4a 28 31 31 30 31 29 5d 28 43 2c
                                                    Data Ascii: C,D,E,F,G,H,I,J,K,L,M,P,Q,R){if(gJ=gD,d[gJ(831)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[gJ(724)];J+=1)if(d[gJ(1186)]!==d[gJ(895)]){if(K=i[gJ(370)](J),Object[gJ(902)][gJ(667)][gJ(661)](x,K)||(x[K]=E++,B[K]=!0),L=d[gJ(1101)](C,
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 67 4a 28 37 32 30 29 5d 28 32 35 36 2c 43 5b 67 4a 28 31 31 31 38 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 4a 28 38 37 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4a 28 37 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4a 28 31 31 31 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 4a 28 37 32 30 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 67 4a 28 34 32 31 29 5d 28 48 2c 31 29 7c 4d 26 31 2e 39 37 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 4a 28 37 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 31 34 7c 4d 2c 49 3d 3d 64
                                                    Data Ascii: gJ(720)](256,C[gJ(1118)](0))){for(s=0;s<F;H<<=1,d[gJ(875)](I,j-1)?(I=0,G[gJ(718)](o(H)),H=0):I++,s++);for(M=C[gJ(1118)](0),s=0;d[gJ(720)](8,s);H=d[gJ(421)](H,1)|M&1.97,I==j-1?(I=0,G[gJ(718)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=H<<1.14|M,I==d
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4d 28 34 35 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 67 4d 28 38 33 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 4d 28 35 32 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4d 28 31 32 37 32 29 5d 28 64 5b 67 4d 28 38 33 36 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 4d 28 33 34 35 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 4d 28 37 31 38 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4d 28 34 35 32
                                                    Data Ascii: k;case 1:for(J=0,K=Math[gM(452)](2,16),F=1;F!=K;L=G&H,H>>=1,d[gM(831)](0,H)&&(H=j,G=d[gM(521)](o,I++)),J|=d[gM(1272)](d[gM(836)](0,L)?1:0,F),F<<=1);M=d[gM(345)](e,J);break;case 2:return''}for(E=s[3]=M,D[gM(718)](M);;){if(I>i)return'';for(J=0,K=Math[gM(452
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 72 6e 20 6b 5b 68 6a 28 35 34 35 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 43 28 32 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 77 2c 65 29 7b 65 3d 28 68 77 3d 67 43 2c 7b 27 67 56 73 6f 75 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 73 54 50 69 71 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 6c 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 68 77 28 38 31 32 29 5d 28 66 6a 2c 65 5b 68 77 28 31 31 30 39 29 5d 28 66 6b 2c 63 29 29 7d 7d 2c 66 73 3d 30 2c 65 4d 5b 67 43 28 38 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 48 29 7b 68 48 3d 67 43 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 73 29 2c 65 4d 5b 68
                                                    Data Ascii: rn k[hj(545)]('')},eM[gC(243)]=function(c,hw,e){e=(hw=gC,{'gVsou':function(g,h){return g(h)},'sTPiq':function(g,h){return g(h)}});try{return fl(c)}catch(g){return e[hw(812)](fj,e[hw(1109)](fk,c))}},fs=0,eM[gC(872)]=function(hH){hH=gC,clearTimeout(fs),eM[h


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.649730104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:02 UTC576OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://ailix.ca
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:02 UTC441INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:02 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 47262
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                    access-control-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3646bbb0342f5-EWR
                                                    2024-09-30 10:05:02 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                    2024-09-30 10:05:02 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.649734199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:03 UTC470OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:03 UTC668INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:03 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cf-chl-out: qZ/mVv7tX2Bn18AkdFkhLqS7nCOp0mw7mng=$4YL07iLnETI8Xwqv
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qqegAGsIv%2BaIPOfyWxZkh6ZLb7V4K9BGSTGs1dC1IGPokdkq20k3krSZyemOVXBHvIhPWNiv00VHM69Cw1ayddUc0EVF%2BWYmIU%2BwitM20fqExwpmlypnn3PaRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3646fcadfc402-EWR
                                                    2024-09-30 10:05:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.649735104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:03 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: iframe
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:03 UTC1369INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:03 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 164856
                                                    Connection: close
                                                    origin-agent-cluster: ?1
                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    document-policy: js-profiling
                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    referrer-policy: same-origin
                                                    cross-origin-resource-policy: cross-origin
                                                    cross-origin-opener-policy: same-origin
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cross-origin-embedder-policy: require-corp
                                                    2024-09-30 10:05:03 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 62 33 36 34 37 30 35 65 39 37 30 63 37 34 2d 45 57 52 0d 0a 0d 0a
                                                    Data Ascii: Server: cloudflareCF-RAY: 8cb364705e970c74-EWR
                                                    2024-09-30 10:05:03 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                    Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                    Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                    Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                    Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                    Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                    Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                    Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                    Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.649736104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:03 UTC413OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:03 UTC441INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:03 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 47262
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                    access-control-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: cloudflare
                                                    CF-RAY: 8cb36470afb97cf6-EWR
                                                    2024-09-30 10:05:03 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                    2024-09-30 10:05:03 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.649737104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:04 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb364705e970c74&lang=auto HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:04 UTC301INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:04 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 121320
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cb364750b2c4343-EWR
                                                    2024-09-30 10:05:04 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73
                                                    Data Ascii: 22%20class%3D%22refresh_link%22%3ERefresh%3C%2Fa%3E","turnstile_footer_terms":"Terms","testing_only":"Testing%20only.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_timeout":"Timed%20out","turnstile_succes
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 36 31 39 32 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 38 36 31 29 5d 2c 65 4d 5b 67 49 28 35 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 31 32 33 35 29 5d 3d 67 4a 28 31 34 39 31 29 2c 64 5b 67 4a 28 31 32 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 67 4a 28 37 35 30 29 5d 5b 67 4a 28 31 35 36 35 29 5d 28 65 5b 67 4a 28 31 32 34 39 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65 4d 5b 67 4a 28 31 35 30 30 29 5d 28 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: t())}catch(g){e.push(e.shift())}}(a,461924),eM=this||self,eN=eM[gI(861)],eM[gI(520)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(1235)]=gJ(1491),d[gJ(1249)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[gJ(750)][gJ(1565)](e[gJ(1249)](2,f),32),eM[gJ(1500)](function
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 3d 65 4d 5b 67 4c 28 31 32 31 39 29 5d 5b 67 4c 28 31 35 36 37 29 5d 2c 73 5b 67 4c 28 37 36 32 29 5d 3d 65 4d 5b 67 4c 28 31 32 31 39 29 5d 5b 67 4c 28 37 36 32 29 5d 2c 73 5b 67 4c 28 31 32 37 35 29 5d 3d 65 4d 5b 67 4c 28 31 32 31 39 29 5d 5b 67 4c 28 31 32 37 35 29 5d 2c 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 5b 67 4c 28 31 31 31 34 29 5d 28 67 4c 28 37 35 34 29 2c 67 4c 28 31 34 38 31 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 43 5b 67 4c 28 31 33 33 36 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4c 28 31 32 31 39 29 5d 5b 67 4c 28 31 36 38 39 29 5d 2b 27 3d 27 2b 44 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 3d 65 4d 5b 67 4c 28 31 32 31 39 29 5d 5b 67 4c 28 36 38 39 29 5d 3f 27 68 2f 27 2b 65 4d 5b
                                                    Data Ascii: =eM[gL(1219)][gL(1567)],s[gL(762)]=eM[gL(1219)][gL(762)],s[gL(1275)]=eM[gL(1219)][gL(1275)],s);continue;case'4':C[gL(1114)](gL(754),gL(1481));continue;case'5':C[gL(1336)]('v_'+eM[gL(1219)][gL(1689)]+'='+D);continue;case'6':B=eM[gL(1219)][gL(689)]?'h/'+eM[
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 75 72 6e 20 66 28 29 7d 2c 27 70 4e 78 66 4e 27 3a 68 48 28 37 30 34 29 7d 2c 65 3d 63 5b 68 48 28 31 34 39 33 29 5d 2c 65 26 26 65 5b 68 48 28 31 32 37 36 29 5d 3d 3d 3d 64 5b 68 48 28 34 32 33 29 5d 26 26 65 5b 68 48 28 31 31 30 32 29 5d 3d 3d 3d 68 48 28 37 30 36 29 3f 66 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 49 29 7b 68 49 3d 68 48 2c 64 5b 68 49 28 34 37 36 29 5d 28 66 51 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 48 28 31 32 37 36 29 5d 3d 3d 3d 68 48 28 37 30 34 29 26 26 65 5b 68 48 28 31 31 30 32 29 5d 3d 3d 3d 68 48 28 34 37 35 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 6e 29 7d 29 2c 66 70 3d 21 5b 5d 2c 21 65 53 28 67 49 28 31 36 39 37 29 29 26 26 28 66 51 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28
                                                    Data Ascii: urn f()},'pNxfN':hH(704)},e=c[hH(1493)],e&&e[hH(1276)]===d[hH(423)]&&e[hH(1102)]===hH(706)?fn=setInterval(function(hI){hI=hH,d[hI(476)](fQ)},1e3):e&&e[hH(1276)]===hH(704)&&e[hH(1102)]===hH(475)&&clearInterval(fn)}),fp=![],!eS(gI(1697))&&(fQ(),setInterval(
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 35 39 29 3f 65 4e 5b 67 49 28 31 33 38 31 29 5d 28 67 49 28 31 32 30 36 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 31 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 31 2c 30 29 2c 65 4d 5b 67 49 28 31 32 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 31 2c 65 29 7b 65 3d 28 6a 31 3d 67 49 2c 7b 27 46 64 76 59 57 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 34 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 6a 31 28 38 32 39 29 5d 28 67 32 2c 67 33 28 63 29 29 7d 7d 2c 67 35 3d 5b 5d 2c 67 36 3d 30 3b 32 35 36 3e 67 36 3b 67 35 5b 67 36 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 31 35 35 29 5d 28 67 36 29 2c 67 36 2b
                                                    Data Ascii: 59)?eN[gI(1381)](gI(1206),function(){setTimeout(g1,0)}):setTimeout(g1,0),eM[gI(1282)]=function(c,j1,e){e=(j1=gI,{'FdvYW':function(g,h){return g(h)}});try{return g4(c)}catch(g){return e[j1(829)](g2,g3(c))}},g5=[],g6=0;256>g6;g5[g6]=String[gI(1155)](g6),g6+
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 65 4d 5b 67 49 28 36 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 43 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 6a 43 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 6a 43 28 31 34 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6a 5b 6a 43 28 34 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 6a 43 28 39 32 37 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 6a 43 28 31 30 39 30 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 6a 43 28 31 34 31 33 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 6a 43 28 34 38 38 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 6a 43
                                                    Data Ascii: eM[gI(632)]=function(h,i,jC,j,k,l,m,n,o){for(jC=gI,j={},j[jC(1413)]=function(s,v){return v===s},j[jC(488)]=function(s,v){return s<v},k=j,l=Object[jC(927)](i),m=0;m<l[jC(1090)];m++)if(n=l[m],k[jC(1413)]('f',n)&&(n='N'),h[n]){for(o=0;k[jC(488)](o,i[l[m]][jC
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 46 5a 45 50 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 68 64 71 58 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 59 5a 4d 43 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4c 69 54 51 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 43 54 71 72 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 76 4a 53 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 79 65 76 68 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: (h,i){return h<i},'FZEPe':function(h,i){return i|h},'hdqXC':function(h,i){return h<<i},'YZMCT':function(h,i){return i&h},'LiTQS':function(h,i){return i==h},'CTqrU':function(h,i){return h(i)},'jvJSZ':function(h,i){return i==h},'yevhm':function(h,i){return
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 30 29 5d 28 43 2c 4b 29 2c 4f 62 6a 65 63 74 5b 6a 48 28 31 33 31 37 29 5d 5b 6a 48 28 38 39 37 29 5d 5b 6a 48 28 38 39 32 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 48 28 31 33 31 37 29 5d 5b 6a 48 28 38 39 37 29 5d 5b 6a 48 28 38 39 32 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 48 28 31 37 31 31 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 48 28 37 37 39 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 6a 48 28 33 35 39 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 48 28 33 35 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 48 28 31 37 31 31 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 48 28 35 31 34 29 5d 28 64 5b 6a
                                                    Data Ascii: 0)](C,K),Object[jH(1317)][jH(897)][jH(892)](x,L))C=L;else{if(Object[jH(1317)][jH(897)][jH(892)](B,C)){if(256>C[jH(1711)](0)){for(s=0;d[jH(779)](s,F);H<<=1,I==d[jH(359)](j,1)?(I=0,G[jH(357)](o(H)),H=0):I++,s++);for(M=C[jH(1711)](0),s=0;8>s;H=d[jH(514)](d[j
                                                    2024-09-30 10:05:04 UTC1369INData Raw: 31 29 29 2c 64 5b 6a 48 28 31 30 30 34 29 5d 28 49 2c 64 5b 6a 48 28 31 32 32 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 48 28 33 35 37 29 5d 28 64 5b 6a 48 28 31 31 31 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 6a 48 28 31 30 38 34 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 48 28 31 34 38 30 29 5d 28 64 5b 6a 48 28 39 38 33 29 5d 28 48 2c 31 29 2c 31 2e 30 33 26 4d 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 48 28 33 35 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d
                                                    Data Ascii: 1)),d[jH(1004)](I,d[jH(1223)](j,1))?(I=0,G[jH(357)](d[jH(1117)](o,H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[jH(1084)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[jH(1480)](d[jH(983)](H,1),1.03&M),j-1==I?(I=0,G[jH(357)](o(H)),H=0):I++,M>>=1,s++);D--


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.649739104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:04 UTC796OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:04 UTC210INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:04 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    cache-control: max-age=2629800, public
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3647609788c47-EWR
                                                    2024-09-30 10:05:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.649742104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:04 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:04 UTC210INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:04 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    cache-control: max-age=2629800, public
                                                    Server: cloudflare
                                                    CF-RAY: 8cb36479dc6278ed-EWR
                                                    2024-09-30 10:05:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.649743199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:05 UTC853OUTGET /favicon.ico HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:05 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 30 Sep 2024 10:05:05 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-09-30 10:05:05 UTC740INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6f 63 74 57 48 6f 53 63 2b 71 63 35 46 36 37 61 72 43 7a 35 47 7a 49 52 34 36 7a 39 2f 6f 43 38 73 61 45 73 4e 54 72 6e 35 6a 68 35 2b 44 64 48 6c 46 4f 42 73 4c 4e 73 62 58 4f 67 70 34 4f 38 53 38 56 77 44 66 45 4e 31 31 34 61 4a 6b 6b 35 53 37 47 63 2b 48 5a 65 72 37 32 6f 6a 43 33 52 62 75 48 72 53 32 58 74 65 30 33 4a 7a 71 48 6c 30 2f 68 64 2b 56 44 73 67 6f 44 59 53 7a 55 31 77 78 50 53 67 33 62 2b 47 31 62 43 37 38 55 57 66 4c 4f 51 33 67 3d 3d 24 50 56 44 76 76 4d 6c 58 4a 48 34 66 4c 50 6a 74 76 61 43 61 72 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                    Data Ascii: cf-chl-out: octWHoSc+qc5F67arCz5GzIR46z9/oC8saEsNTrn5jh5+DdHlFOBsLNsbXOgp4O8S8VwDfEN114aJkk5S7Gc+HZer72ojC3RbuHrS2Xte03JzqHl0/hd+VDsgoDYSzU1wxPSg3b+G1bC78UWfLOQ3g==$PVDvvMlXJH4fLPjtvaCarw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 32 33 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 2347<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 6d 58 38 63 6a 65 56 37 59 55 6e 35 79 69 77 58 31 4d 57 32 37 76 5a 4b 4a 71 58 48 32 6c 58 52 71 71 67 6e 46 48 48 4e 6b 65 6f 6d 48 6d 59 36 39 39 51 71 50 6b 4c 35 49 35 42 76 47 31 65 53 6f 4f 5a 6f 56 7a 31 65 6c 36 33 4a 61 4d 41 4d 30 50 59 77 41 79 69 39 56 77 35 55 55 68 54 78 4a 38 64 4a 4d 43 42 75 4b 44 71 54 67 43 76 39 5f 36 73 35 63 57 6b 42 41 66 39 43 4b 6c 32 57 57 58 2e 74 4f 61 59 67 41 75 6e 66 74 57 4f 4f 67 4b 43 4d 65 78 79 45 74 69 36 59 31 72 44 73 4e 48 4f 46 52 6a 54 59 4e 4b 75 6d 39 74 61 77 4f 50 61 31 35 45 77 4a 45 67 39 4f 74 5f 33 57 66 64 50 49 4d 36 37 6c 6d 4e 63 4f 44 50 6d 6d 50 37 59 54 31 71 55 59 58 6d 64 67 39 79 64 45 74 58 39 52 65 47 6c 4b 54 56 79 74 52 65 4d 36 47 70 63 38 64 43 57 39 70 6b 6d 44 76 4c 54
                                                    Data Ascii: mX8cjeV7YUn5yiwX1MW27vZKJqXH2lXRqqgnFHHNkeomHmY699QqPkL5I5BvG1eSoOZoVz1el63JaMAM0PYwAyi9Vw5UUhTxJ8dJMCBuKDqTgCv9_6s5cWkBAf9CKl2WWX.tOaYgAunftWOOgKCMexyEti6Y1rDsNHOFRjTYNKum9tawOPa15EwJEg9Ot_3WfdPIM67lmNcODPmmP7YT1qUYXmdg9ydEtX9ReGlKTVytReM6Gpc8dCW9pkmDvLT
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 78 42 33 54 32 66 69 31 56 71 31 70 63 32 32 38 22 2c 6d 64 72 64 3a 20 22 48 49 64 5a 31 51 38 54 51 66 64 31 58 59 6f 35 39 4b 58 46 73 42 30 42 31 56 4f 78 6a 6e 39 43 6e 72 55 69 73 71 43 54 48 6d 49 2d 31 37 32 37 36 39 30 37 30 35 2d 31 2e 31 2e 31 2e 31 2d 42 44 54 51 32 58 45 43 32 70 55 6f 74 6e 34 51 74 4c 6b 71 6d 77 38 50 6c 6f 52 52 77 62 69 48 65 41 5a 62 53 68 4e 36 6e 33 6a 67 6c 35 41 44 31 70 46 6a 71 45 42 77 4c 6d 4d 51 76 46 58 42 6d 72 4d 64 36 41 66 55 38 72 56 33 61 70 7a 44 50 4c 6f 72 79 74 7a 6c 65 57 56 5a 46 53 4b 65 70 6b 4f 45 55 48 68 41 47 44 73 35 35 45 34 59 4c 79 73 75 73 43 36 67 6c 78 76 35 30 2e 6f 61 4a 57 65 35 63 59 44 31 38 57 34 74 37 7a 57 6e 58 4b 6e 6b 6a 47 30 65 73 6a 55 4c 46 68 7a 46 44 67 54 43 4f 49 33
                                                    Data Ascii: xB3T2fi1Vq1pc228",mdrd: "HIdZ1Q8TQfd1XYo59KXFsB0B1VOxjn9CnrUisqCTHmI-1727690705-1.1.1.1-BDTQ2XEC2pUotn4QtLkqmw8PloRRwbiHeAZbShN6n3jgl5AD1pFjqEBwLmMQvFXBmrMd6AfU8rV3apzDPLorytzleWVZFSKepkOEUHhAGDs55E4YLysusC6glxv50.oaJWe5cYD18W4t7zWnXKnkjG0esjULFhzFDgTCOI3
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 35 74 37 37 43 73 4d 5f 4d 4c 41 34 4b 58 42 6f 6b 73 66 63 4e 71 6a 67 70 6f 73 7a 4e 50 32 6d 39 73 48 76 55 45 71 5f 4a 4d 2e 6a 53 41 4f 36 4b 35 6f 47 73 45 35 75 65 37 6c 2e 2e 53 36 4e 75 68 4d 38 50 62 50 30 74 6c 77 49 65 74 6b 46 58 67 45 2e 4e 45 74 6e 55 33 6c 51 77 55 77 48 77 35 77 4a 39 63 73 48 67 4e 4b 30 41 68 78 56 65 30 56 44 43 70 79 65 67 54 4a 7a 6e 4c 47 41 74 32 58 7a 6c 67 68 51 47 74 5f 79 31 69 64 52 6f 4f 46 42 2e 69 79 4d 4f 49 4a 41 70 58 52 5a 6c 6b 77 64 43 59 6c 75 78 47 6a 58 54 68 55 51 53 46 2e 7a 36 34 62 35 48 62 31 37 77 58 6b 4f 73 72 2e 45 57 77 47 53 51 65 56 71 63 46 56 6e 46 4a 45 79 4c 74 7a 66 6f 4c 54 7a 50 77 2e 42 38 4e 71 51 55 2e 42 61 38 6d 55 67 31 71 41 43 30 51 4a 57 4a 4c 4b 30 6d 41 2e 35 6d 67 66
                                                    Data Ascii: 5t77CsM_MLA4KXBoksfcNqjgposzNP2m9sHvUEq_JM.jSAO6K5oGsE5ue7l..S6NuhM8PbP0tlwIetkFXgE.NEtnU3lQwUwHw5wJ9csHgNK0AhxVe0VDCpyegTJznLGAt2XzlghQGt_y1idRoOFB.iyMOIJApXRZlkwdCYluxGjXThUQSF.z64b5Hb17wXkOsr.EWwGSQeVqcFVnFJEyLtzfoLTzPw.B8NqQU.Ba8mUg1qAC0QJWJLK0mA.5mgf
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 6e 37 54 46 67 33 57 57 38 59 39 6e 52 63 70 55 58 52 63 2e 31 6f 61 5a 74 62 36 51 5a 51 62 54 72 35 6c 39 61 4d 36 31 77 6d 70 31 5a 5a 67 4c 55 42 6f 43 36 61 4f 74 33 44 6b 79 37 35 77 47 6a 64 58 6a 6a 45 38 4f 61 53 4d 76 75 4a 4c 75 56 43 58 44 61 41 4e 35 38 74 50 51 72 33 4f 63 41 36 48 43 6f 62 6d 4b 59 68 6f 4a 65 37 6e 41 6c 65 6f 78 74 42 79 30 63 36 37 76 69 5a 74 35 43 35 37 47 34 71 57 72 65 6f 4c 48 39 75 58 2e 50 6d 50 54 33 59 4f 63 72 55 4e 55 77 5f 34 54 5f 4c 34 56 6e 57 51 4d 79 62 76 4a 43 55 59 70 79 5a 53 4d 79 61 4e 69 31 66 67 77 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 68 61 57 78 70 65 43 35 6a 59 53 39 6d 59 58 5a 70 59 32 39 75 4c 6d 6c 6a 62 77 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78
                                                    Data Ascii: n7TFg3WW8Y9nRcpUXRc.1oaZtb6QZQbTr5l9aM61wmp1ZZgLUBoC6aOt3Dky75wGjdXjjE8OaSMvuJLuVCXDaAN58tPQr3OcA6HCobmKYhoJe7nAleoxtBy0c67viZt5C57G4qWreoLH9uX.PmPT3YOcrUNUw_4T_L4VnWQMybvJCUYpyZSMyaNi1fgw",cRq: {ru: 'aHR0cHM6Ly9haWxpeC5jYS9mYXZpY29uLmljbw==',ra: 'TW96aWx
                                                    2024-09-30 10:05:05 UTC825INData Raw: 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 63 62 33 36 34 37 62 34 66 37 64 34 31 65 33 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66
                                                    Data Ascii: n-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3647b4f7d41e3';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href
                                                    2024-09-30 10:05:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.649744104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:05 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cb364705e970c74&lang=auto HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:05 UTC301INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:05 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 115254
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3647b6eec42d8-EWR
                                                    2024-09-30 10:05:05 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32
                                                    Data Ascii: feedback_report":"Having%20trouble%3F","turnstile_verifying":"Verifying...","turnstile_success":"Success%21","turnstile_footer_terms":"Terms","testing_only":"Testing%20only.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%2
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 48 28 35 34 38 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 33 38 33 38 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 32 36 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 32 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 67 4a 28 34 37 33 29 5d 5b 67 4a 28 31 30 39 39 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 67 4a 28 33 39 36 29 5d 28 2f 2e
                                                    Data Ascii: H(548))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,838389),eM=this||self,eN=eM[gI(265)],eO=function(f,gJ,g,h,i,j,k,l,m){for(gJ=gI,g={},g[gJ(251)]=function(n,s){return n-s},h=g,m,j=32,l=eM[gJ(473)][gJ(1099)]+'_'+0,l=l[gJ(396)](/.
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 33 32 31 29 2c 27 68 5a 66 79 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 57 71 4c 75 48 27 3a 67 4c 28 38 31 38 29 2c 27 55 57 53 69 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 61 56 68 55 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 70 4f 66 53 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 76 45 4d 65 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 62 61 4f 6c 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 53 51 67 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                    Data Ascii: 321),'hZfyL':function(h,i){return h==i},'WqLuH':gL(818),'UWSio':function(h,i){return h>i},'aVhUs':function(h,i){return i!=h},'pOfSN':function(h,i){return i==h},'vEMeo':function(h,i){return h!=i},'baOlX':function(h,i){return h(i)},'ISQgj':function(h,i){ret
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 2c 47 5b 67 4e 28 31 30 33 36 29 5d 28 64 5b 67 4e 28 32 38 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 67 4e 28 37 37 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 67 4e 28 32 33 37 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 67 4e 28 31 32 35 34 29 5d 28 64 5b 67 4e 28 35 37 35 29 5d 28 48 2c 31 29 2c 64 5b 67 4e 28 36 32 30 29 5d 28 4f 2c 31 29 29 2c 64 5b 67 4e 28 36 36 33 29 5d 28 49 2c 64 5b 67 4e 28 36 35 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 31 30 33 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29
                                                    Data Ascii: ,G[gN(1036)](d[gN(284)](o,H)),H=0):I++,O>>=1,s++);}D--,D==0&&(D=Math[gN(770)](2,F),F++),delete B[C]}else for(O=x[C],s=0;d[gN(237)](s,F);H=d[gN(1254)](d[gN(575)](H,1),d[gN(620)](O,1)),d[gN(663)](I,d[gN(655)](j,1))?(I=0,G[gN(1036)](o(H)),H=0):I++,O>>=1,s++)
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 3d 7b 27 4e 6c 52 41 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 6c 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 62 2c 64 5b 67 4f 28 31 32 35 37 29 5d 28 6a 2c 6b 2c 6c 29 7d 2c 27 61 4e 73 45 43 27 3a 64 5b 67 50 28 31 31 39 32 29 5d 2c 27 76 68 47 4b 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 51 29 7b 72 65 74 75 72 6e 20 67 51 3d 67 50 2c 64 5b 67 51 28 31 32 39 30 29 5d 28 6a 2c 6b 29 7d 2c 27 55 79 41 41 6c 27 3a 64 5b 67 50 28 31 31 38 36 29 5d 2c 27 67 69 46 52 6f 27 3a 64 5b 67 50 28 35 33 37 29 5d 7d 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 64 5b 67 50 28 31 32 35 36 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 50 28 38 32 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 67 53 2c 6b 2c 6d 29 7b 69 66 28 67
                                                    Data Ascii: ={'NlRAf':function(j,k,l,gO){return gO=b,d[gO(1257)](j,k,l)},'aNsEC':d[gP(1192)],'vhGKD':function(j,k,gQ){return gQ=gP,d[gQ(1290)](j,k)},'UyAAl':d[gP(1186)],'giFRo':d[gP(537)]},h==null?'':d[gP(1256)]('',h)?null:f.i(h[gP(827)],32768,function(j,gS,k,m){if(g
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 6f 6e 28 52 2c 67 56 29 7b 67 56 3d 67 55 2c 52 5b 67 56 28 31 31 33 37 29 5d 5b 67 56 28 34 37 30 29 5d 3d 67 56 28 39 38 38 29 2c 52 5b 67 56 28 31 31 33 37 29 5d 5b 67 56 28 39 36 31 29 5d 3d 42 5b 67 56 28 31 33 35 33 29 5d 7d 29 3b 65 6c 73 65 7b 69 66 28 64 5b 67 55 28 32 38 32 29 5d 28 4c 2c 6a 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 55 28 37 37 30 29 5d 28 32 2c 46 29 2c 49 3d 31 3b 49 21 3d 4e 3b 4f 3d 64 5b 67 55 28 31 34 31 33 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 55 28 33 37 34 29 5d 28 64 5b 67 55 28 36 38 36 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 50 3d 4d 29 7b 63 61 73
                                                    Data Ascii: on(R,gV){gV=gU,R[gV(1137)][gV(470)]=gV(988),R[gV(1137)][gV(961)]=B[gV(1353)]});else{if(d[gU(282)](L,j))return'';for(M=0,N=Math[gU(770)](2,F),I=1;I!=N;O=d[gU(1413)](J,K),K>>=1,K==0&&(K=o,J=s(L++)),M|=d[gU(374)](d[gU(686)](0,O)?1:0,I),I<<=1);switch(P=M){cas
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 6e 20 47 2b 48 7d 7d 2c 6f 5b 68 77 28 31 30 34 38 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 68 77 28 31 33 31 30 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 77 28 31 35 34 32 29 5d 28 66 6e 2c 68 29 2c 67 5b 68 77 28 31 31 36 36 29 5d 5b 68 77 28 36 30 36 29 5d 26 26 28 78 3d 78 5b 68 77 28 31 30 39 38 29 5d 28 67 5b 68 77 28 31 31 36 36 29 5d 5b 68 77 28 36 30 36 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 77 28 34 36 35 29 5d 5b 68 77 28 31 35 33 30 29 5d 26 26 67 5b 68 77 28 35 39 35 29 5d 3f 67 5b 68 77 28 34 36 35 29 5d 5b 68 77 28 31 35 33 30 29 5d 28 6e 65 77 20 67 5b 28 68 77 28 35 39 35 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 79 2c 48 29 7b 66 6f 72 28 68 79 3d 68 77 2c 47 5b 68 79
                                                    Data Ascii: n G+H}},o[hw(1048)](null,h)||o[hw(1310)](void 0,h))return j;for(x=o[hw(1542)](fn,h),g[hw(1166)][hw(606)]&&(x=x[hw(1098)](g[hw(1166)][hw(606)](h))),x=g[hw(465)][hw(1530)]&&g[hw(595)]?g[hw(465)][hw(1530)](new g[(hw(595))](x)):function(G,hy,H){for(hy=hw,G[hy
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 43 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 69 63 28 37 33 37 29 5d 28 66 41 2c 66 42 28 63 29 29 7d 7d 2c 65 4d 5b 67 49 28 37 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 64 2c 64 2c 65 2c 66 2c 67 29 7b 69 64 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 69 64 28 31 32 34 32 29 5d 3d 69 64 28 31 33 35 39 29 2c 64 5b 69 64 28 35 37 34 29 5d 3d 69 64 28 39 36 38 29 2c 64 5b 69 64 28 33 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 64 28 34 33 38 29 5d 5b 69 64 28 39 37 35 29 5d 28 65 5b 69 64 28 33 39 38 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65
                                                    Data Ascii: (g,h){return g(h)}});try{return fC(c)}catch(g){return e[ic(737)](fA,fB(c))}},eM[gI(765)]=function(id,d,e,f,g){id=gI,d={},d[id(1242)]=id(1359),d[id(574)]=id(968),d[id(398)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[id(438)][id(975)](e[id(398)](2,f),32),e
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 33 29 5d 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 6e 5b 69 67 28 31 35 34 37 29 5d 28 69 67 28 33 37 32 29 2c 69 67 28 31 31 39 33 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 45 3d 28 44 3d 7b 7d 2c 44 5b 69 67 28 31 30 38 31 29 5d 3d 67 2c 44 2e 63 63 3d 68 2c 44 5b 69 67 28 31 35 34 31 29 5d 3d 73 2c 44 5b 69 67 28 33 32 32 29 5d 3d 47 2c 4a 53 4f 4e 5b 69 67 28 33 37 31 29 5d 28 44 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 6e 5b 69 67 28 31 31 33 36 29 5d 28 6b 5b 69 67 28 38 34 33 29 5d 28 27 76 5f 27 2b 65 4d 5b 69 67 28 34 37 33 29 5d 5b 69 67 28 31 30 39 39 29 5d 2c 27 3d 27 29 2b 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 47 3d 28 46 3d 7b 7d 2c 46 5b
                                                    Data Ascii: 3)],'/'):'';continue;case'9':n[ig(1547)](ig(372),ig(1193));continue;case'10':E=(D={},D[ig(1081)]=g,D.cc=h,D[ig(1541)]=s,D[ig(322)]=G,JSON[ig(371)](D));continue;case'11':n[ig(1136)](k[ig(843)]('v_'+eM[ig(473)][ig(1099)],'=')+o);continue;case'12':G=(F={},F[


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.649746104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:05 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 3676
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: 96b0c515c674238
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:05 UTC3676OUTData Raw: 76 5f 38 63 62 33 36 34 37 30 35 65 39 37 30 63 37 34 3d 59 38 50 53 35 53 72 53 38 53 34 53 73 61 39 46 61 39 77 53 61 43 79 67 6b 74 61 58 39 6b 39 45 31 43 6a 48 32 39 47 51 4c 39 32 32 61 76 39 68 39 6d 43 58 67 75 32 39 64 64 39 55 53 51 6d 31 32 49 39 4e 53 6a 51 39 4b 53 79 6d 42 4e 61 53 39 74 39 61 71 53 55 58 2d 41 41 43 36 31 39 4f 53 6b 78 76 48 66 67 4a 76 53 36 39 59 32 79 52 41 34 67 7a 66 43 39 4f 59 65 38 55 64 68 74 49 78 55 42 41 53 55 67 7a 6a 39 59 50 51 50 39 4d 32 55 6d 6a 75 32 77 47 74 66 73 6a 74 66 57 7a 64 34 73 4d 46 78 52 39 51 37 6d 39 58 51 58 55 51 48 52 39 39 75 74 39 6b 59 76 53 55 4d 46 41 6a 39 39 41 43 55 46 62 5a 77 48 7a 75 38 76 64 53 55 73 39 79 78 39 58 32 39 7a 39 79 4a 58 72 50 55 37 39 39 4b 58 39 61 37 69 4a
                                                    Data Ascii: v_8cb364705e970c74=Y8PS5SrS8S4Ssa9Fa9wSaCygktaX9k9E1CjH29GQL922av9h9mCXgu29dd9USQm12I9NSjQ9KSymBNaS9t9aqSUX-AAC619OSkxvHfgJvS69Y2yRA4gzfC9OYe8UdhtIxUBASUgzj9YPQP9M2Umju2wGtfsjtfWzd4sMFxR9Q7m9XQXUQHR99ut9kYvSUMFAj99ACUFbZwHzu8vdSUs9yx9X29z9yJXrPU799KX9a7iJ
                                                    2024-09-30 10:05:05 UTC717INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:05 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 152092
                                                    Connection: close
                                                    cf-chl-gen: PeIUQpJxDotIjsixOdiNyaZPW1UsAySGefYG2RkOIt0Tnc6ErR9K5vuJSTZNajN0HyzEUqA2furEDt1dKir+AE8NnoCqzafh3Q3emDBrlrr3BhN2h8F2jCNUuEzBNgumNS8kLRe7G/fpyIaeUMvmEsBDXGKckjE/YakwONpggzf8iay5NTTn5PlFzMHuXA0ZUthcvsupkY3+DtqhMO8iwrtN4R+bqHN2t/B3rM8hsfcLGx3Nb0fQvxXWOx0ARSDmmZ8ukATXPV4YzPVFJAkadth1OXd+XrdaGCyP2tHGWLhRkw86CXkcwLwA/LSXk+2z/7TA66WvvIrmUBoxXfstI3lQYbiTdhG4FYoniWStGdNv//myP3PdwStf6k1jUKlidNcWKjI0ZL9GjOGQtoscuc8UKZm88cfSEURJZ/csaEEiq1n+NArlvWItxS6PvyJZlfzKXv9g2ktM63tnnBthSWBHfljdMYuzItzYjZekcqV5/dQ=$NLnClN0c+vlCqa5n
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3647c4c7c8c7e-EWR
                                                    2024-09-30 10:05:05 UTC652INData Raw: 6c 34 47 61 6f 4c 33 46 6f 34 66 4a 70 4d 79 45 6b 38 76 51 70 4b 36 7a 6b 4e 69 72 30 4c 44 58 74 61 33 42 73 71 47 35 75 4d 4f 68 71 4d 54 6b 76 4f 6a 6d 75 62 37 69 78 65 7a 44 34 36 32 31 74 72 6a 54 72 4d 76 72 75 50 37 59 41 76 76 59 76 74 67 41 35 4e 62 33 36 74 6e 6b 32 38 76 4d 42 76 37 79 38 51 44 4f 43 75 49 46 30 2f 4c 51 42 68 49 61 39 42 73 55 2f 53 51 64 48 78 34 50 4b 53 44 39 41 42 6f 72 49 69 73 48 44 44 41 68 42 52 41 30 4a 51 6f 35 2b 50 6b 50 42 68 49 65 2b 54 67 2f 41 53 55 55 49 77 4d 30 47 53 63 48 4f 45 49 6b 47 43 38 6a 49 45 45 63 4b 52 5a 43 52 6b 45 36 4f 78 67 38 4f 6b 35 4d 57 6c 41 63 51 54 31 54 56 43 41 2b 56 31 4d 6c 57 45 5a 44 4a 30 5a 42 62 45 56 68 61 55 31 79 57 54 52 51 4e 57 63 30 65 6c 4e 74 50 48 74 6c 55 45 5a
                                                    Data Ascii: l4GaoL3Fo4fJpMyEk8vQpK6zkNir0LDXta3BsqG5uMOhqMTkvOjmub7ixezD4621trjTrMvruP7YAvvYvtgA5Nb36tnk28vMBv7y8QDOCuIF0/LQBhIa9BsU/SQdHx4PKSD9ABorIisHDDAhBRA0JQo5+PkPBhIe+Tg/ASUUIwM0GScHOEIkGC8jIEEcKRZCRkE6Oxg8Ok5MWlAcQT1TVCA+V1MlWEZDJ0ZBbEVhaU1yWTRQNWc0elNtPHtlUEZ
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 61 61 6c 2f 6e 32 39 75 63 62 53 52 72 61 71 4e 70 6f 32 34 6f 71 71 67 6e 36 4b 65 66 35 4b 38 68 49 65 72 79 37 6d 42 76 70 36 37 7a 63 71 2b 31 4b 7a 47 6c 72 72 58 72 70 53 5a 76 4e 65 2b 6f 64 2b 6b 6f 74 54 45 33 73 50 55 32 74 6e 70 78 4d 2f 63 79 75 44 50 33 76 44 68 79 74 4c 47 74 75 37 53 36 50 76 66 34 65 33 57 74 62 37 52 2f 41 66 39 36 66 4c 47 76 75 62 72 36 4f 33 73 41 39 44 54 34 77 77 4e 44 4e 6b 4a 35 74 72 64 43 66 72 70 41 66 4d 62 39 77 38 41 35 51 59 42 2b 76 50 69 35 42 63 70 45 67 63 70 4e 44 59 56 4e 78 67 6b 2b 41 38 72 4d 6a 30 73 45 44 41 4b 50 42 30 75 51 6a 55 45 50 45 67 34 46 43 51 67 51 6b 64 49 54 41 6c 55 49 45 6f 68 4f 54 42 4f 45 6b 31 53 4e 52 6c 4e 56 56 4d 66 4e 6b 59 39 47 56 38 6c 51 55 70 48 58 32 52 77 57 47 59
                                                    Data Ascii: aal/n29ucbSRraqNpo24oqqgn6Kef5K8hIery7mBvp67zcq+1KzGlrrXrpSZvNe+od+kotTE3sPU2tnpxM/cyuDP3vDhytLGtu7S6Pvf4e3Wtb7R/Af96fLGvubr6O3sA9DT4wwNDNkJ5trdCfrpAfMb9w8A5QYB+vPi5BcpEgcpNDYVNxgk+A8rMj0sEDAKPB0uQjUEPEg4FCQgQkdITAlUIEohOTBOEk1SNRlNVVMfNkY9GV8lQUpHX2RwWGY
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 33 65 43 63 70 4b 48 71 33 61 4d 64 35 57 7a 73 61 53 61 73 61 61 6f 67 4d 69 66 79 4d 33 49 67 74 4b 53 6f 34 37 45 6b 63 2b 77 6b 35 6d 73 76 5a 6e 66 7a 39 71 34 6c 4c 4f 68 7a 39 58 6a 36 4b 54 57 34 73 75 31 34 62 76 4e 36 72 33 79 73 73 6a 76 72 62 54 78 78 74 79 79 39 66 44 63 77 4e 62 54 77 62 62 78 38 37 33 66 38 63 6b 4a 36 76 33 64 78 77 4c 38 33 2f 41 4d 35 2b 51 58 31 52 49 53 37 75 73 4a 42 2f 6b 4c 45 43 44 67 45 67 45 41 41 42 58 34 42 51 6b 61 2f 41 67 75 45 41 4c 38 2f 43 55 30 4c 53 51 6c 44 76 49 64 48 42 73 4f 4d 78 59 76 49 78 4d 33 48 79 59 55 41 41 45 64 47 52 6b 4a 4d 42 77 74 48 55 30 67 52 77 77 53 4a 52 49 56 55 43 67 55 48 44 45 34 47 56 63 78 4f 56 74 53 5a 79 55 70 48 46 4e 61 4b 46 73 73 5a 69 39 53 53 54 42 53 52 30 39 45
                                                    Data Ascii: 3eCcpKHq3aMd5WzsaSasaaogMifyM3IgtKSo47Ekc+wk5msvZnfz9q4lLOhz9Xj6KTW4su14bvN6r3yssjvrbTxxtyy9fDcwNbTwbbx873f8ckJ6v3dxwL83/AM5+QX1RIS7usJB/kLECDgEgEAABX4BQka/AguEAL8/CU0LSQlDvIdHBsOMxYvIxM3HyYUAAEdGRkJMBwtHU0gRwwSJRIVUCgUHDE4GVcxOVtSZyUpHFNaKFssZi9SSTBSR09E
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 5a 34 66 4b 4f 5a 6e 70 32 2b 73 5a 65 63 69 72 53 65 6d 70 65 4f 30 4b 4b 62 76 63 48 41 6a 4e 43 51 7a 4e 75 33 75 61 2f 4f 31 62 32 7a 72 4a 37 68 73 71 2b 37 33 37 7a 5a 76 38 33 4b 37 65 48 4e 76 72 79 75 7a 38 4c 41 74 75 48 4d 36 63 2f 5a 79 73 7a 34 32 38 33 5a 37 75 58 63 76 2f 30 4b 2b 2b 76 73 2b 64 33 33 35 75 48 76 34 4e 33 47 36 78 4c 50 44 67 38 4b 35 66 44 70 38 39 62 70 47 4f 33 65 33 76 34 42 35 2f 34 43 43 4f 63 59 49 50 76 36 42 41 41 67 49 53 33 7a 45 76 62 7a 4f 67 6f 55 45 6a 73 63 4e 52 6c 44 44 50 35 46 48 78 49 6b 4a 69 51 58 53 78 6b 70 51 43 67 4a 53 55 6b 4e 4b 45 63 54 53 6a 59 31 56 79 52 4c 48 45 77 7a 50 42 30 76 4a 47 42 62 57 7a 63 33 50 43 59 6c 51 30 34 38 4c 7a 46 6f 52 46 4d 2f 64 48 41 75 51 30 4e 37 4e 56 73 37 62
                                                    Data Ascii: Z4fKOZnp2+sZecirSempeO0KKbvcHAjNCQzNu3ua/O1b2zrJ7hsq+737zZv83K7eHNvryuz8LAtuHM6c/Zysz4283Z7uXcv/0K++vs+d335uHv4N3G6xLPDg8K5fDp89bpGO3e3v4B5/4CCOcYIPv6BAAgIS3zEvbzOgoUEjscNRlDDP5FHxIkJiQXSxkpQCgJSUkNKEcTSjY1VyRLHEwzPB0vJGBbWzc3PCYlQ048LzFoRFM/dHAuQ0N7NVs7b
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 63 75 49 53 38 77 61 75 43 77 59 54 46 71 36 69 76 6a 71 6d 51 77 63 44 45 6b 37 43 36 75 70 79 7a 33 4d 69 62 6f 74 44 57 6f 4e 65 30 75 4d 65 2b 74 4b 4c 6b 33 39 72 4b 37 4e 37 74 70 73 33 78 2b 4c 50 35 79 4e 54 74 38 38 33 38 2b 50 65 30 74 66 48 37 76 38 58 62 75 77 76 30 79 77 67 4f 79 74 33 39 45 75 37 63 34 64 54 54 44 65 77 54 32 2b 72 54 44 41 41 55 46 2b 37 56 39 78 73 5a 35 50 6e 33 2f 68 34 45 49 69 41 4b 42 75 30 44 4c 6a 59 48 4d 54 67 7a 45 44 59 62 4e 78 6b 5a 50 7a 41 4d 4f 51 34 67 50 6a 77 30 49 67 6b 2f 53 77 63 36 52 44 45 4d 50 51 35 50 4a 52 59 30 4a 46 63 54 4f 44 55 78 55 45 68 4a 4d 57 46 4d 51 7a 59 6d 59 69 51 6e 4f 6b 6f 6e 57 69 6c 77 61 45 38 78 4b 55 64 67 50 6d 42 48 54 6b 52 46 62 32 68 36 54 48 35 38 56 45 73 39 52 54
                                                    Data Ascii: cuIS8wauCwYTFq6ivjqmQwcDEk7C6upyz3MibotDWoNe0uMe+tKLk39rK7N7tps3x+LP5yNTt8838+Pe0tfH7v8Xbuwv0ywgOyt39Eu7c4dTTDewT2+rTDAAUF+7V9xsZ5Pn3/h4EIiAKBu0DLjYHMTgzEDYbNxkZPzAMOQ4gPjw0Igk/Swc6RDEMPQ5PJRY0JFcTODUxUEhJMWFMQzYmYiQnOkonWilwaE8xKUdgPmBHTkRFb2h6TH58VEs9RT
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 66 37 6e 4f 69 36 43 2f 6e 61 71 6f 76 36 48 4a 32 4e 4f 6c 6c 74 44 5a 79 36 43 76 77 65 44 62 33 64 6a 57 74 65 61 63 36 4e 71 6e 35 36 62 6a 32 65 76 6e 71 38 6a 6e 36 74 48 61 31 74 58 70 78 76 6a 4c 7a 72 66 34 38 4c 6f 48 75 4e 62 46 36 63 48 71 41 37 2f 67 36 38 76 6a 79 63 37 50 37 42 62 54 42 75 49 4f 32 74 7a 71 31 4f 66 67 47 39 67 54 31 68 38 49 41 76 6b 42 48 69 72 37 36 43 73 48 43 77 58 37 45 67 62 79 4d 54 49 49 41 67 4d 31 44 67 63 39 46 42 5a 43 51 53 34 5a 44 78 38 32 47 52 49 6a 51 68 67 57 4f 55 55 49 48 42 73 7a 55 78 35 46 56 52 49 6b 4d 7a 55 54 57 44 67 57 4c 44 64 58 49 6c 70 66 50 57 42 6a 58 68 30 33 58 47 42 41 54 6c 42 6c 52 45 70 54 4d 6d 35 77 56 57 77 74 52 6c 6c 78 50 49 42 62 64 56 52 53 59 58 6c 6f 67 47 52 39 58 47 4a
                                                    Data Ascii: f7nOi6C/naqov6HJ2NOlltDZy6CvweDb3djWteac6Nqn56bj2evnq8jn6tHa1tXpxvjLzrf48LoHuNbF6cHqA7/g68vjyc7P7BbTBuIO2tzq1OfgG9gT1h8IAvkBHir76CsHCwX7EgbyMTIIAgM1Dgc9FBZCQS4ZDx82GRIjQhgWOUUIHBszUx5FVRIkMzUTWDgWLDdXIlpfPWBjXh03XGBATlBlREpTMm5wVWwtRllxPIBbdVRSYXlogGR9XGJ
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 4d 32 2b 73 61 33 43 73 4a 4f 76 70 70 7a 53 73 64 61 7a 31 4d 43 64 31 64 76 62 79 4b 65 33 77 61 61 32 35 36 66 51 77 38 4c 66 33 38 58 6d 7a 61 2f 4b 30 50 58 36 36 76 76 62 2b 2b 4c 66 42 62 7a 52 7a 77 4c 69 31 39 4c 4a 44 4f 44 4f 2b 4f 4c 65 32 38 6f 53 37 76 44 76 45 67 58 78 45 75 34 64 45 75 2f 38 44 2f 77 54 41 50 44 7a 42 4f 6a 6a 49 77 33 73 39 53 66 6c 36 69 72 75 48 54 51 33 4a 77 4d 45 4b 54 63 6c 47 77 73 48 47 6a 49 50 50 7a 30 4f 4d 68 63 34 4d 7a 74 4b 51 79 6b 5a 49 53 6f 67 4b 45 38 74 51 53 74 52 46 6a 51 58 56 55 77 79 47 52 74 49 47 56 49 37 49 6b 35 57 59 6b 6c 6b 4e 56 67 6a 54 55 56 76 54 32 70 4e 62 45 70 4b 64 32 4a 48 55 47 68 47 4d 6d 5a 66 55 57 70 59 61 6e 56 37 65 32 4e 30 56 6d 46 32 5a 6c 65 46 61 33 42 77 51 34 61 52
                                                    Data Ascii: M2+sa3CsJOvppzSsdaz1MCd1dvbyKe3waa256fQw8Lf38Xmza/K0PX66vvb++LfBbzRzwLi19LJDODO+OLe28oS7vDvEgXxEu4dEu/8D/wTAPDzBOjjIw3s9Sfl6iruHTQ3JwMEKTclGwsHGjIPPz0OMhc4MztKQykZISogKE8tQStRFjQXVUwyGRtIGVI7Ik5WYklkNVgjTUVvT2pNbEpKd2JHUGhGMmZfUWpYanV7e2N0VmF2ZleFa3BwQ4aR
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 65 73 6d 4b 61 57 7a 62 54 41 6d 62 62 4d 31 2b 50 69 77 73 48 47 34 75 6a 4f 79 39 76 77 30 4d 37 53 33 4f 50 33 37 39 66 46 75 4c 66 61 7a 37 54 66 37 65 45 44 76 73 77 43 75 4f 6a 5a 38 38 72 47 44 66 30 4f 2b 4d 34 51 30 63 38 50 34 39 45 41 44 4e 44 55 32 41 72 61 33 41 48 36 38 64 54 66 39 78 4c 6a 43 65 66 39 35 75 6a 35 33 2b 6f 4a 2b 43 51 30 38 53 6b 76 4a 2b 30 48 4a 78 6f 64 4a 78 30 39 51 52 45 65 51 52 73 52 52 55 59 70 49 53 41 48 4b 30 64 50 54 78 6b 78 51 41 56 49 4d 55 45 58 43 6b 64 43 57 53 39 4d 46 43 73 74 4d 6c 78 5a 4d 6a 52 52 57 47 6c 52 4b 6c 4e 63 53 57 56 70 58 47 68 66 53 47 49 72 64 45 39 74 51 6a 52 4c 52 56 6c 66 4e 30 6c 73 65 31 52 6a 5a 59 4a 6e 52 34 4f 45 58 47 71 45 68 6d 42 6a 62 33 39 62 67 57 46 51 6a 4a 6c 6b 65
                                                    Data Ascii: esmKaWzbTAmbbM1+PiwsHG4ujOy9vw0M7S3OP379fFuLfaz7Tf7eEDvswCuOjZ88rGDf0O+M4Q0c8P49EADNDU2Ara3AH68dTf9xLjCef95uj53+oJ+CQ08SkvJ+0HJxodJx09QREeQRsRRUYpISAHK0dPTxkxQAVIMUEXCkdCWS9MFCstMlxZMjRRWGlRKlNcSWVpXGhfSGIrdE9tQjRLRVlfN0lse1RjZYJnR4OEXGqEhmBjb39bgWFQjJlke
                                                    2024-09-30 10:05:05 UTC1369INData Raw: 78 30 64 58 53 74 4b 2b 67 74 4b 53 6a 74 39 69 74 32 73 47 72 77 38 37 55 76 63 37 33 39 62 62 4e 36 2f 6e 39 32 4d 62 75 39 4e 72 6a 41 50 6b 47 41 64 72 64 43 73 67 4e 77 75 37 35 7a 41 49 43 44 68 58 6a 36 4f 4c 50 37 2f 41 4c 39 39 7a 32 35 78 62 62 2b 76 30 62 2b 2f 76 78 34 69 72 36 39 69 66 37 43 54 41 6a 37 52 49 62 42 76 7a 79 49 66 59 7a 47 43 4d 4a 2b 76 51 53 48 76 63 65 49 66 55 42 52 54 6f 32 4a 7a 55 33 52 51 73 4e 4a 69 6f 4a 43 43 73 66 45 31 59 73 4d 44 49 6b 4b 54 6b 6e 4e 6a 73 72 56 45 34 67 48 54 39 58 4d 31 6c 6d 52 6a 31 74 53 32 35 71 57 55 6f 77 64 44 31 43 4c 30 68 6a 65 6b 56 48 4f 7a 64 77 66 46 4a 5a 50 47 4a 32 5a 55 56 69 64 33 73 38 69 45 4b 43 52 46 64 6e 68 59 5a 75 58 31 43 4b 6a 6f 6c 4c 62 4a 56 34 6b 56 68 75 57 58
                                                    Data Ascii: x0dXStK+gtKSjt9it2sGrw87Uvc739bbN6/n92Mbu9NrjAPkGAdrdCsgNwu75zAICDhXj6OLP7/AL99z25xbb+v0b+/vx4ir69if7CTAj7RIbBvzyIfYzGCMJ+vQSHvceIfUBRTo2JzU3RQsNJioJCCsfE1YsMDIkKTknNjsrVE4gHT9XM1lmRj1tS25qWUowdD1CL0hjekVHOzdwfFJZPGJ2ZUVid3s8iEKCRFdnhYZuX1CKjolLbJV4kVhuWX


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.649747104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:06 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:06 UTC379INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:06 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: i6WQMYyPgjtehZzSy/9YVdPXBlpSkat23k0=$i7CVpsnTSvYkIqar
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cb364826abd6a52-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-09-30 10:05:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.649748104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:07 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8cb364705e970c74/1727690705338/YsbGRj68w4ao0SO HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:07 UTC170INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:07 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 8cb36487cd470f3b-EWR
                                                    2024-09-30 10:05:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 64 08 02 00 00 00 a9 56 ef 75 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDR5dVuIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.649751104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:10 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cb364705e970c74/1727690705340/79a05e5771d9f138da1fa786b3c9401d723d075a4fd88e30c0753c6d341b78d2/fjrDY1mgwnQAtQ2 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:10 UTC143INHTTP/1.1 401 Unauthorized
                                                    Date: Mon, 30 Sep 2024 10:05:10 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 1
                                                    Connection: close
                                                    2024-09-30 10:05:10 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 65 61 42 65 56 33 48 5a 38 54 6a 61 48 36 65 47 73 38 6c 41 48 58 49 39 42 31 70 50 32 49 34 77 77 48 55 38 62 54 51 62 65 4e 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20geaBeV3HZ8TjaH6eGs8lAHXI9B1pP2I4wwHU8bTQbeNIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                    2024-09-30 10:05:10 UTC1INData Raw: 4a
                                                    Data Ascii: J


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.649754104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:11 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cb364705e970c74/1727690705338/YsbGRj68w4ao0SO HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:11 UTC170INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:11 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 8cb364a4994ac43b-EWR
                                                    2024-09-30 10:05:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 64 08 02 00 00 00 a9 56 ef 75 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDR5dVuIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.649753104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:11 UTC928OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 32310
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: 96b0c515c674238
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:11 UTC16384OUTData Raw: 76 5f 38 63 62 33 36 34 37 30 35 65 39 37 30 63 37 34 3d 59 38 50 53 71 61 55 78 57 52 57 79 67 6b 76 39 69 39 64 52 50 61 52 55 6d 39 74 53 50 32 55 51 55 71 39 69 32 79 4d 39 37 41 39 53 53 68 43 32 6b 4d 55 69 51 39 58 5a 39 6b 78 55 4a 39 62 43 58 48 39 62 53 61 6d 74 39 44 43 61 7a 39 6d 56 47 78 39 52 24 50 39 42 61 39 4d 56 57 6d 39 51 43 55 24 69 39 64 52 70 50 32 57 32 55 6d 65 39 42 56 43 39 6d 4e 34 4d 71 4e 65 39 53 41 67 39 59 45 76 32 61 48 76 76 39 39 67 57 39 2d 68 55 43 38 53 55 65 79 39 39 24 61 71 50 64 32 76 6b 34 39 51 38 50 79 24 70 5a 75 4f 6a 77 39 55 4e 34 79 53 43 52 57 44 52 24 48 32 79 65 78 6b 55 64 4d 53 39 64 39 50 67 4d 38 75 73 75 6d 41 4e 34 24 69 56 66 68 46 39 39 7a 24 62 62 38 7a 37 37 79 76 74 53 54 69 4e 55 72 78 37
                                                    Data Ascii: v_8cb364705e970c74=Y8PSqaUxWRWygkv9i9dRPaRUm9tSP2UQUq9i2yM97A9SShC2kMUiQ9XZ9kxUJ9bCXH9bSamt9DCaz9mVGx9R$P9Ba9MVWm9QCU$i9dRpP2W2Ume9BVC9mN4MqNe9SAg9YEv2aHvv99gW9-hUC8SUey99$aqPd2vk49Q8Py$pZuOjw9UN4ySCRWDR$H2yexkUdMS9d9PgM8usumAN4$iVfhF99z$bb8z77yvtSTiNUrx7
                                                    2024-09-30 10:05:11 UTC15926OUTData Raw: 36 67 62 73 6f 58 6b 50 4b 55 31 51 39 48 53 76 4b 59 47 39 39 55 76 6a 47 78 39 4a 4f 5a 68 39 41 51 39 39 55 6e 6a 55 35 73 39 59 38 51 45 6a 39 55 46 38 59 57 61 78 39 4d 39 6e 32 79 69 32 6a 51 78 32 55 39 61 43 39 7a 74 51 4b 39 32 39 69 39 58 32 39 4c 43 61 32 62 43 55 69 32 55 69 55 43 39 45 39 61 53 79 43 39 4e 57 64 53 6a 75 55 41 39 6a 53 58 37 72 69 39 32 32 55 48 39 32 39 61 32 6b 42 53 64 39 69 32 61 76 55 30 39 51 39 39 74 55 6c 39 4c 32 61 53 39 44 39 79 36 75 48 55 70 39 52 39 79 48 39 32 58 50 53 61 64 51 52 39 52 78 55 39 55 43 52 67 42 51 74 55 6e 39 4d 39 51 68 55 68 39 36 55 39 75 61 72 39 48 32 59 75 79 72 39 4b 32 4d 75 79 6a 39 65 32 64 46 51 24 39 59 50 39 6d 55 5a 39 4a 35 31 4a 55 24 75 52 76 58 6a 53 39 39 4c 34 65 68 30 39 74
                                                    Data Ascii: 6gbsoXkPKU1Q9HSvKYG99UvjGx9JOZh9AQ99UnjU5s9Y8QEj9UF8YWax9M9n2yi2jQx2U9aC9ztQK929i9X29LCa2bCUi2UiUC9E9aSyC9NWdSjuUA9jSX7ri922UH929a2kBSd9i2avU09Q99tUl9L2aS9D9y6uHUp9R9yH92XPSadQR9RxU9UCRgBQtUn9M9QhUh96U9uar9H2Yuyr9K2Muyj9e2dFQ$9YP9mUZ9J51JU$uRvXjS99L4eh09t
                                                    2024-09-30 10:05:11 UTC300INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:11 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 26816
                                                    Connection: close
                                                    cf-chl-gen: o+XAtckqgfSHb0DRrEfQMW0ioLgv6ECJXquKaXtdk/o9EX0by6QFU1wd0tOfiXzGV9RYBb35rzsX7UwY$dSQgym9byjSyT3MF
                                                    Server: cloudflare
                                                    CF-RAY: 8cb364a499b18ccc-EWR
                                                    2024-09-30 10:05:11 UTC1069INData Raw: 6c 34 47 61 6f 4c 32 66 71 4b 44 51 75 72 36 6d 7a 71 4f 54 6a 38 75 50 79 4b 75 6f 74 61 61 76 72 4c 6d 63 79 72 32 39 31 39 71 33 35 4f 4f 6c 79 4e 72 62 76 71 32 69 35 73 79 72 33 2f 50 71 74 50 4c 4e 31 64 58 75 79 74 50 56 74 39 62 56 32 38 2f 2b 43 4c 2f 62 78 50 72 66 35 77 7a 49 36 66 37 50 41 52 51 55 39 75 6e 6f 34 68 44 33 42 2f 4d 61 44 2b 67 55 48 66 77 52 41 69 4c 39 2f 68 49 4c 43 41 44 70 36 69 4d 70 4b 75 50 78 2f 43 73 4b 43 44 45 71 41 69 51 51 4c 67 34 33 46 76 67 64 4c 7a 6a 36 51 54 34 33 4b 43 41 56 4c 45 49 4f 44 54 6f 4c 52 68 35 43 53 79 4e 42 54 6b 45 69 49 31 30 56 46 79 68 58 55 46 4e 57 54 7a 38 7a 49 6d 51 30 53 30 67 31 4c 53 52 4c 4b 44 46 72 56 43 77 39 64 30 38 76 5a 58 52 75 4f 56 6b 37 66 6e 46 72 50 47 53 46 4e 7a 32
                                                    Data Ascii: l4GaoL2fqKDQur6mzqOTj8uPyKuotaavrLmcyr2919q35OOlyNrbvq2i5syr3/PqtPLN1dXuytPVt9bV28/+CL/bxPrf5wzI6f7PARQU9uno4hD3B/MaD+gUHfwRAiL9/hILCADp6iMpKuPx/CsKCDEqAiQQLg43FvgdLzj6QT43KCAVLEIODToLRh5CSyNBTkEiI10VFyhXUFNWTz8zImQ0S0g1LSRLKDFrVCw9d08vZXRuOVk7fnFrPGSFNz2
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 39 2b 72 35 65 4c 62 76 4f 66 63 39 63 6a 33 74 62 4c 43 2b 4e 4c 78 38 4f 72 4a 76 74 54 58 2b 38 45 41 78 67 51 46 31 39 49 45 34 4d 76 35 32 4d 2f 38 7a 65 72 53 7a 2b 6a 32 36 78 62 53 43 42 37 31 31 51 6f 52 36 2b 30 4f 46 41 66 66 49 69 63 56 2f 68 30 4a 4c 77 6e 37 38 41 41 4e 41 42 2f 77 37 41 62 76 39 54 4c 36 4a 54 30 36 4b 69 30 41 50 7a 49 63 4c 7a 59 33 45 53 41 46 43 30 63 72 49 53 77 71 4a 69 73 4c 4d 56 5a 42 4e 6b 4a 55 55 6c 46 4c 4b 6c 49 37 48 45 38 79 50 6d 4d 67 4f 6d 64 4b 4f 6a 31 62 56 32 51 2b 53 6d 64 73 51 30 39 56 56 30 52 52 4d 48 4d 33 58 58 74 4f 58 48 56 74 53 6e 4a 54 62 56 68 33 69 56 6c 6f 69 6b 78 63 57 49 69 45 6a 5a 4a 66 64 47 68 79 69 58 5a 7a 55 47 6c 73 64 33 46 62 6d 32 74 59 59 47 36 45 6e 71 64 78 67 61 6d 43
                                                    Data Ascii: 9+r5eLbvOfc9cj3tbLC+NLx8OrJvtTX+8EAxgQF19IE4Mv52M/8zerSz+j26xbSCB711QoR6+0OFAffIicV/h0JLwn78AANAB/w7Abv9TL6JT06Ki0APzIcLzY3ESAFC0crISwqJisLMVZBNkJUUlFLKlI7HE8yPmMgOmdKOj1bV2Q+SmdsQ09VV0RRMHM3XXtOXHVtSnJTbVh3iVloikxcWIiEjZJfdGhyiXZzUGlsd3Fbm2tYYG6EnqdxgamC
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 48 30 35 2b 76 42 38 4c 6a 78 78 65 58 70 74 64 79 34 73 74 58 53 37 76 48 35 76 64 61 2b 78 39 51 41 2b 51 6b 41 32 51 45 4e 37 73 76 55 41 67 45 57 43 2f 6a 71 30 64 6a 5a 37 4e 34 4a 32 42 37 66 41 2b 48 69 46 50 66 6d 43 2f 66 32 48 77 30 49 4a 41 38 6d 44 77 30 31 39 69 51 49 4a 4f 7a 33 4d 41 67 58 48 43 48 38 49 2f 31 47 41 30 59 38 42 77 42 44 54 55 73 71 48 30 38 5a 53 53 59 75 4b 69 63 6f 49 6c 64 4c 4c 44 55 74 58 7a 51 73 57 6b 74 64 46 6b 59 6b 56 30 68 67 59 46 6f 31 57 31 67 6d 54 30 31 69 58 55 5a 53 56 33 64 53 4b 30 74 30 56 31 52 35 4f 46 78 61 63 31 74 6c 68 6c 47 47 67 59 46 6d 50 55 4b 4a 67 47 61 44 54 31 4a 7a 53 6d 71 54 67 56 68 73 65 58 56 77 6c 31 74 35 57 49 74 30 57 34 39 77 6f 47 2b 67 59 71 57 6a 65 4b 79 49 72 6f 5a 38 65
                                                    Data Ascii: H05+vB8LjxxeXptdy4stXS7vH5vda+x9QA+QkA2QEN7svUAgEWC/jq0djZ7N4J2B7fA+HiFPfmC/f2Hw0IJA8mDw019iQIJOz3MAgXHCH8I/1GA0Y8BwBDTUsqH08ZSSYuKicoIldLLDUtXzQsWktdFkYkV0hgYFo1W1gmT01iXUZSV3dSK0t0V1R5OFxac1tlhlGGgYFmPUKJgGaDT1JzSmqTgVhseXVwl1t5WIt0W49woG+gYqWjeKyIroZ8e
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 43 74 73 62 37 74 4f 33 72 41 4e 7a 67 31 50 7a 30 32 76 7a 6f 35 67 72 6a 33 67 58 6b 33 73 7a 52 79 64 41 4f 37 67 51 4b 41 75 62 74 30 73 34 5a 43 52 59 4e 43 74 72 75 38 2f 73 59 45 51 6b 6b 48 41 62 70 35 76 72 71 36 52 73 66 4a 42 33 75 4e 78 6e 31 39 6a 6a 36 47 2f 4d 31 2f 51 35 43 50 77 51 36 4c 6b 51 61 4f 42 68 43 47 51 73 45 44 77 67 39 49 6b 39 51 45 46 42 47 56 42 4e 4e 4c 45 6b 71 4b 7a 51 32 48 54 74 56 56 6a 74 62 47 56 42 46 56 6d 70 43 52 6b 49 76 51 6d 4d 73 53 6d 4e 4b 52 30 70 6f 4e 56 4d 78 5a 58 35 74 4f 56 4e 2b 53 31 59 38 67 58 56 6e 4f 6d 56 49 66 6c 64 33 64 34 75 4a 59 6d 35 74 59 57 61 52 5a 6f 68 70 6d 56 4a 75 64 70 65 67 56 6c 31 61 6c 58 70 77 6b 34 43 52 6f 57 68 2b 66 36 78 35 61 49 47 53 72 61 36 68 62 4b 69 34 6b 4b
                                                    Data Ascii: Ctsb7tO3rANzg1Pz02vzo5grj3gXk3szRydAO7gQKAubt0s4ZCRYNCtru8/sYEQkkHAbp5vrq6RsfJB3uNxn19jj6G/M1/Q5CPwQ6LkQaOBhCGQsEDwg9Ik9QEFBGVBNNLEkqKzQ2HTtVVjtbGVBFVmpCRkIvQmMsSmNKR0poNVMxZX5tOVN+S1Y8gXVnOmVIfld3d4uJYm5tYWaRZohpmVJudpegVl1alXpwk4CRoWh+f6x5aIGSra6hbKi4kK
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 36 51 4c 4b 75 64 76 46 7a 75 6a 61 34 2b 49 45 35 38 6e 76 32 64 76 6f 35 64 2f 38 43 78 44 6a 35 51 51 61 42 78 63 63 38 68 77 69 47 69 50 38 41 75 30 41 41 2f 48 32 46 64 30 73 35 76 76 6c 37 4f 34 42 38 68 54 2b 4d 51 77 45 45 44 55 34 44 43 30 49 48 66 67 4e 41 42 73 35 4f 52 30 53 48 55 63 68 47 45 41 34 4c 6b 34 75 51 43 6f 64 51 6c 55 75 55 46 6f 56 44 56 4d 37 50 52 31 63 51 46 6b 6a 49 31 4d 31 50 46 4e 65 56 30 4e 6d 51 55 52 51 58 57 74 63 52 57 70 45 55 45 4e 31 5a 47 78 52 65 46 31 61 4e 54 59 37 65 54 75 45 66 30 5a 43 58 6c 4e 4b 57 32 64 6c 6a 57 68 62 58 32 47 46 59 49 78 7a 6c 59 70 71 68 32 4f 48 56 33 6c 62 61 49 71 54 6d 59 79 42 6c 36 4f 54 70 48 35 72 6c 4a 39 6c 67 72 43 46 61 59 79 52 66 70 46 32 63 4a 71 4b 73 70 53 57 73 4b 68
                                                    Data Ascii: 6QLKudvFzuja4+IE58nv2dvo5d/8CxDj5QQaBxcc8hwiGiP8Au0AA/H2Fd0s5vvl7O4B8hT+MQwEEDU4DC0IHfgNABs5OR0SHUchGEA4Lk4uQCodQlUuUFoVDVM7PR1cQFkjI1M1PFNeV0NmQURQXWtcRWpEUEN1ZGxReF1aNTY7eTuEf0ZCXlNKW2dljWhbX2GFYIxzlYpqh2OHV3lbaIqTmYyBl6OTpH5rlJ9lgrCFaYyRfpF2cJqKspSWsKh
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 73 62 68 30 74 58 5a 37 4c 38 4d 37 74 76 2b 41 50 41 4d 33 51 6e 76 44 2b 49 53 42 74 6e 64 48 76 59 53 32 2b 77 65 32 2b 38 43 35 41 6a 70 39 67 48 6b 4c 2b 55 42 47 77 63 53 36 69 41 4b 46 43 7a 77 47 68 77 4b 44 54 34 56 4d 69 30 4b 47 44 45 30 49 43 45 35 47 41 6b 30 49 78 6f 64 4d 42 6f 68 4b 55 78 50 4c 7a 41 50 43 67 39 45 46 77 35 57 53 52 6f 32 53 6c 64 5a 54 44 42 41 4a 53 68 71 58 79 68 6e 4a 31 77 72 62 46 31 70 4d 55 5a 45 56 6d 31 4e 54 48 63 31 55 6d 70 32 4f 57 78 4d 64 6a 39 42 65 6d 39 39 63 30 4a 39 52 55 6c 59 61 45 6c 43 67 6e 75 4c 66 31 4a 79 6a 59 4e 53 6c 35 42 59 6e 59 69 54 6c 36 47 58 6d 47 42 69 6c 4a 32 67 65 4a 65 6b 61 46 2b 59 70 49 47 70 6e 4b 6d 46 69 4a 39 31 6a 58 4f 6b 64 47 36 70 72 58 6d 68 72 61 47 33 6c 58 65 37
                                                    Data Ascii: sbh0tXZ7L8M7tv+APAM3QnvD+ISBtndHvYS2+we2+8C5Ajp9gHkL+UBGwcS6iAKFCzwGhwKDT4VMi0KGDE0ICE5GAk0IxodMBohKUxPLzAPCg9EFw5WSRo2SldZTDBAJShqXyhnJ1wrbF1pMUZEVm1NTHc1Ump2OWxMdj9Bem99c0J9RUlYaElCgnuLf1JyjYNSl5BYnYiTl6GXmGBilJ2geJekaF+YpIGpnKmFiJ91jXOkdG6prXmhraG3lXe7
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 6b 44 43 4f 37 70 43 4d 38 46 37 51 6e 34 31 66 6b 51 31 78 55 52 45 2f 41 68 41 78 55 46 37 68 49 62 43 66 49 43 48 79 51 4c 46 79 51 52 4d 52 6f 6f 37 79 30 67 4c 43 2f 78 45 7a 49 64 4f 52 63 30 4e 7a 55 75 4f 41 41 39 4c 7a 73 45 4f 54 30 2f 51 2f 34 33 52 44 46 4a 4b 30 63 6c 53 53 39 4c 51 44 64 43 54 79 31 52 53 46 45 78 4c 30 31 58 52 56 56 5a 58 43 52 64 56 6c 38 6f 61 56 68 6a 4c 43 35 4c 61 6c 56 6c 59 57 73 30 4b 31 4e 74 58 57 31 57 63 57 45 2b 64 58 64 56 54 32 39 38 57 58 31 32 66 57 32 46 5a 34 46 34 62 33 75 48 5a 55 64 2f 69 33 6c 57 63 34 39 59 6b 59 75 57 67 5a 32 50 6c 33 56 65 66 35 6d 4a 64 34 71 66 6a 61 57 68 6f 36 65 74 6e 61 57 56 73 5a 2b 72 64 4c 6d 54 72 36 53 62 70 72 47 68 75 61 79 33 75 34 2b 6e 76 4b 6d 39 71 73 4b 74 68
                                                    Data Ascii: kDCO7pCM8F7Qn41fkQ1xURE/AhAxUF7hIbCfICHyQLFyQRMRoo7y0gLC/xEzIdORc0NzUuOAA9LzsEOT0/Q/43RDFJK0clSS9LQDdCTy1RSFExL01XRVVZXCRdVl8oaVhjLC5LalVlYWs0K1NtXW1WcWE+dXdVT298WX12fW2FZ4F4b3uHZUd/i3lWc49YkYuWgZ2Pl3Vef5mJd4qfjaWho6etnaWVsZ+rdLmTr6SbprGhuay3u4+nvKm9qsKth
                                                    2024-09-30 10:05:11 UTC1369INData Raw: 79 38 67 76 54 30 51 7a 6b 37 52 30 47 45 39 77 41 2f 4f 45 63 38 50 55 64 48 39 6f 56 48 75 63 5a 42 69 49 52 44 78 30 71 37 2b 59 57 4c 51 6f 4c 47 6a 41 54 46 78 6f 4a 45 52 51 2f 2f 6a 39 42 4e 52 49 5a 49 79 73 39 4f 6b 30 72 42 67 30 2b 52 52 45 71 51 6c 49 52 52 43 63 30 4a 69 34 76 4f 6c 4d 78 45 31 41 61 58 78 74 63 49 43 56 62 51 46 34 30 5a 6d 35 6a 58 55 74 6c 4f 31 56 4e 53 44 5a 76 61 6a 46 79 56 45 64 61 53 58 31 54 61 30 4e 57 59 56 46 36 55 49 4b 4b 66 34 6c 6e 67 56 65 48 61 57 52 53 69 30 39 4e 6a 6e 42 33 64 6d 57 5a 62 34 68 66 63 6e 31 75 6c 6d 79 65 70 70 78 65 67 35 31 30 61 49 57 41 62 71 64 76 61 61 57 77 61 36 70 77 64 59 57 52 72 6f 32 78 6d 4c 52 38 65 71 47 4f 67 4a 57 64 76 63 43 62 75 49 4c 48 67 38 53 49 6a 63 4f 67 78 70
                                                    Data Ascii: y8gvT0Qzk7R0GE9wA/OEc8PUdH9oVHucZBiIRDx0q7+YWLQoLGjATFxoJERQ//j9BNRIZIys9Ok0rBg0+RREqQlIRRCc0Ji4vOlMxE1AaXxtcICVbQF40Zm5jXUtlO1VNSDZvajFyVEdaSX1Ta0NWYVF6UIKKf4lngVeHaWRSi09NjnB3dmWZb4hfcn1ulmyeppxeg510aIWAbqdvaaWwa6pwdYWRro2xmLR8eqGOgJWdvcCbuILHg8SIjcOgxp


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.649756104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:12 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:12 UTC349INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:12 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cf-chl-out: VA3mxx1zSPfoL5gyBcmK4mSeay4/PtWRjrM=$gc9s2yh29wPkzW75
                                                    Server: cloudflare
                                                    CF-RAY: 8cb364aaf92d4286-EWR
                                                    2024-09-30 10:05:12 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    32192.168.2.64975740.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 55 6d 74 53 63 67 79 73 30 69 77 52 6a 68 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 66 35 30 31 33 61 31 32 65 39 30 32 38 31 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: iUmtScgys0iwRjh2.1Context: b8f5013a12e90281
                                                    2024-09-30 10:05:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-09-30 10:05:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 55 6d 74 53 63 67 79 73 30 69 77 52 6a 68 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 66 35 30 31 33 61 31 32 65 39 30 32 38 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: iUmtScgys0iwRjh2.2Context: b8f5013a12e90281<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                    2024-09-30 10:05:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 55 6d 74 53 63 67 79 73 30 69 77 52 6a 68 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 66 35 30 31 33 61 31 32 65 39 30 32 38 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: iUmtScgys0iwRjh2.3Context: b8f5013a12e90281<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-09-30 10:05:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-09-30 10:05:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 42 53 6c 4c 4b 5a 42 56 55 6d 2f 2f 55 44 6e 6b 6b 47 6c 73 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: QBSlLKZBVUm//UDnkkGlsw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.649758104.18.94.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:29 UTC928OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 34740
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: 96b0c515c674238
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/r83kz/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:29 UTC16384OUTData Raw: 76 5f 38 63 62 33 36 34 37 30 35 65 39 37 30 63 37 34 3d 59 38 50 53 71 61 55 78 57 52 57 79 67 6b 76 39 69 39 64 52 50 61 52 55 6d 39 74 53 50 32 55 51 55 71 39 69 32 79 4d 39 37 41 39 53 53 68 43 32 6b 4d 55 69 51 39 58 5a 39 6b 78 55 4a 39 62 43 58 48 39 62 53 61 6d 74 39 44 43 61 7a 39 6d 56 47 78 39 52 24 50 39 42 61 39 4d 56 57 6d 39 51 43 55 24 69 39 64 52 70 50 32 57 32 55 6d 65 39 42 56 43 39 6d 4e 34 4d 71 4e 65 39 53 41 67 39 59 45 76 32 61 48 76 76 39 39 67 57 39 2d 68 55 43 38 53 55 65 79 39 39 24 61 71 50 64 32 76 6b 34 39 51 38 50 79 24 70 5a 75 4f 6a 77 39 55 4e 34 79 53 43 52 57 44 52 24 48 32 79 65 78 6b 55 64 4d 53 39 64 39 50 67 4d 38 75 73 75 6d 41 4e 34 24 69 56 66 68 46 39 39 7a 24 62 62 38 7a 37 37 79 76 74 53 54 69 4e 55 72 78 37
                                                    Data Ascii: v_8cb364705e970c74=Y8PSqaUxWRWygkv9i9dRPaRUm9tSP2UQUq9i2yM97A9SShC2kMUiQ9XZ9kxUJ9bCXH9bSamt9DCaz9mVGx9R$P9Ba9MVWm9QCU$i9dRpP2W2Ume9BVC9mN4MqNe9SAg9YEv2aHvv99gW9-hUC8SUey99$aqPd2vk49Q8Py$pZuOjw9UN4ySCRWDR$H2yexkUdMS9d9PgM8usumAN4$iVfhF99z$bb8z77yvtSTiNUrx7
                                                    2024-09-30 10:05:29 UTC16384OUTData Raw: 36 67 62 73 6f 58 6b 50 4b 55 31 51 39 48 53 76 4b 59 47 39 39 55 76 6a 47 78 39 4a 4f 5a 68 39 41 51 39 39 55 6e 6a 55 35 73 39 59 38 51 45 6a 39 55 46 38 59 57 61 78 39 4d 39 6e 32 79 69 32 6a 51 78 32 55 39 61 43 39 7a 74 51 4b 39 32 39 69 39 58 32 39 4c 43 61 32 62 43 55 69 32 55 69 55 43 39 45 39 61 53 79 43 39 4e 57 64 53 6a 75 55 41 39 6a 53 58 37 72 69 39 32 32 55 48 39 32 39 61 32 6b 42 53 64 39 69 32 61 76 55 30 39 51 39 39 74 55 6c 39 4c 32 61 53 39 44 39 79 36 75 48 55 70 39 52 39 79 48 39 32 58 50 53 61 64 51 52 39 52 78 55 39 55 43 52 67 42 51 74 55 6e 39 4d 39 51 68 55 68 39 36 55 39 75 61 72 39 48 32 59 75 79 72 39 4b 32 4d 75 79 6a 39 65 32 64 46 51 24 39 59 50 39 6d 55 5a 39 4a 35 31 4a 55 24 75 52 76 58 6a 53 39 39 4c 34 65 68 30 39 74
                                                    Data Ascii: 6gbsoXkPKU1Q9HSvKYG99UvjGx9JOZh9AQ99UnjU5s9Y8QEj9UF8YWax9M9n2yi2jQx2U9aC9ztQK929i9X29LCa2bCUi2UiUC9E9aSyC9NWdSjuUA9jSX7ri922UH929a2kBSd9i2avU09Q99tUl9L2aS9D9y6uHUp9R9yH92XPSadQR9RxU9UCRgBQtUn9M9QhUh96U9uar9H2Yuyr9K2Muyj9e2dFQ$9YP9mUZ9J51JU$uRvXjS99L4eh09t
                                                    2024-09-30 10:05:29 UTC1972OUTData Raw: 72 50 70 4a 61 59 53 55 43 6c 57 4e 54 44 6e 45 70 32 6b 67 32 4e 43 39 34 34 39 52 71 67 78 54 36 6c 61 65 32 55 31 43 58 32 6d 68 36 53 47 37 6c 7a 2d 41 43 39 69 59 6d 70 33 62 30 49 57 63 68 6a 36 6f 39 48 65 43 24 4a 5a 46 34 65 43 65 57 58 51 39 76 43 6b 38 44 36 62 53 39 47 2d 4e 32 53 42 53 39 63 34 4a 47 43 7a 38 65 55 37 6e 47 73 41 75 45 30 55 65 41 2d 41 56 4d 66 56 68 70 4f 39 66 24 48 63 48 64 70 37 39 4e 48 54 43 45 57 78 34 57 33 41 77 57 77 4b 6b 50 71 53 55 39 6d 50 63 4e 56 53 62 70 53 39 50 39 6e 77 37 78 57 57 55 48 66 38 57 79 31 43 30 52 35 73 6a 4d 55 72 61 35 39 39 4f 33 33 36 6e 6f 59 77 2d 63 31 65 50 4b 44 39 7a 49 36 43 6b 53 44 68 39 64 43 6c 5a 39 6c 58 33 5a 52 65 4a 4d 24 5a 6f 6c 71 52 71 39 39 61 6c 32 53 54 54 39 31 33
                                                    Data Ascii: rPpJaYSUClWNTDnEp2kg2NC9449RqgxT6lae2U1CX2mh6SG7lz-AC9iYmp3b0IWchj6o9HeC$JZF4eCeWXQ9vCk8D6bS9G-N2SBS9c4JGCz8eU7nGsAuE0UeA-AVMfVhpO9f$HcHdp79NHTCEWx4W3AwWwKkPqSU9mPcNVSbpS9P9nw7xWWUHf8Wy1C0R5sjMUra599O336noYw-c1ePKD9zI6CkSDh9dClZ9lX3ZReJM$ZolqRq99al2STT913
                                                    2024-09-30 10:05:29 UTC286INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:29 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 4552
                                                    Connection: close
                                                    cf-chl-out: vbzMQ3nMz17fHFOFWj/zzUorxa99ltfng0yW4NVpz9HREjtBtU/5KKhVLYesVL+GCMCK+gPiAqsmTLBQ10mzvBaLhcPpVJ3hiolloD2OrKT3GUg7TYgKlhE=$7uPk6sfkbMBIdj+5
                                                    2024-09-30 10:05:29 UTC1145INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 76 6e 6e 78 34 79 50 7a 37 77 61 62 4b 73 78 68 59 70 57 41 56 55 33 65 57 37 33 41 6c 66 6c 4e 32 67 46 65 49 52 63 76 76 65 47 6e 77 67 6b 46 4a 4c 65 68 53 79 59 76 44 33 65 39 70 63 6a 31 36 59 61 55 6e 38 33 53 35 75 4e 49 7a 43 55 63 41 50 79 78 4a 72 71 61 57 49 34 34 6e 34 57 41 72 58 36 6a 33 2b 65 2f 6c 33 4a 6d 62 72 70 65 65 43 55 43 66 6d 4c 76 79 34 68 46 64 58 73 56 33 58 64 53 61 76 4b 7a 46 54 7a 67 55 55 63 47 31 72 68 71 41 63 79 33 53 61 38 55 4b 35 30 52 46 62 63 6a 7a 44 4e 4b 67 63 62 78 59 70 49 36 70 75 6a 52 7a 39 49 74 62 64 57 35 2b 68 6c 74 37 63 37 63 4e 73 42 55 6a 77 48 74 2b 2b 63 31 59 65 51 34 6d 58 54 31 48 31 71 2f 68 56 74 7a 48 4a 57 51 43 54 34 62 54 56 73 48 53 39 31 78 4b
                                                    Data Ascii: cf-chl-out-s: vnnx4yPz7wabKsxhYpWAVU3eW73AlflN2gFeIRcvveGnwgkFJLehSyYvD3e9pcj16YaUn83S5uNIzCUcAPyxJrqaWI44n4WArX6j3+e/l3JmbrpeeCUCfmLvy4hFdXsV3XdSavKzFTzgUUcG1rhqAcy3Sa8UK50RFbcjzDNKgcbxYpI6pujRz9ItbdW5+hlt7c7cNsBUjwHt++c1YeQ4mXT1H1q/hVtzHJWQCT4bTVsHS91xK
                                                    2024-09-30 10:05:29 UTC1307INData Raw: 6c 34 47 61 6f 4c 32 66 71 4b 44 51 75 72 36 6d 7a 71 4f 54 6a 38 75 50 74 63 36 6f 33 4c 57 35 72 61 71 30 32 37 6d 78 78 62 6d 76 35 4b 43 39 70 61 6d 6b 34 71 7a 71 78 63 71 2f 30 4b 33 47 77 39 53 78 79 4e 50 72 79 73 66 57 38 66 6f 45 75 39 66 41 41 2b 44 54 41 4d 54 67 31 2b 37 64 33 51 4c 37 36 4d 37 6f 45 50 54 72 43 77 33 76 38 39 4d 50 33 42 59 50 41 77 4d 52 33 78 45 63 46 41 66 78 35 69 63 67 43 6a 41 70 47 2b 6f 79 4e 50 4d 32 39 6a 54 7a 44 67 77 31 4c 6a 77 58 45 54 41 73 2f 42 59 31 41 54 73 62 45 69 6f 71 42 6b 52 4c 44 54 67 68 4d 77 39 44 4e 53 64 41 51 68 51 34 4b 45 63 58 4b 32 41 34 4f 30 35 4e 49 6c 64 57 58 44 46 47 5a 56 78 4c 54 54 39 65 57 6a 78 76 63 45 5a 6b 52 6c 5a 53 55 6c 64 61 57 32 56 4e 64 48 31 58 63 6b 4d 32 55 32 39
                                                    Data Ascii: l4GaoL2fqKDQur6mzqOTj8uPtc6o3LW5raq027mxxbmv5KC9pamk4qzqxcq/0K3Gw9SxyNPrysfW8foEu9fAA+DTAMTg1+7d3QL76M7oEPTrCw3v89MP3BYPAwMR3xEcFAfx5icgCjApG+oyNPM29jTzDgw1LjwXETAs/BY1ATsbEioqBkRLDTghMw9DNSdAQhQ4KEcXK2A4O05NIldWXDFGZVxLTT9eWjxvcEZkRlZSUldaW2VNdH1XckM2U29
                                                    2024-09-30 10:05:29 UTC1369INData Raw: 50 66 35 31 75 69 31 32 5a 63 70 53 64 6d 49 65 59 5a 4b 31 2b 6d 35 42 2b 6b 70 36 6e 73 4b 69 6d 6c 37 43 48 70 34 79 73 76 35 35 37 6d 73 4b 63 66 37 69 68 71 4a 61 46 66 4b 4f 61 71 72 65 37 69 4e 43 51 76 71 48 4a 70 62 69 6b 7a 4d 62 46 30 4b 71 65 76 4e 61 2b 6f 63 2b 2f 35 4e 6e 45 32 36 4b 30 7a 4c 79 32 75 73 66 50 72 72 7a 66 36 72 37 6b 34 2b 7a 31 79 2b 66 5a 38 4f 37 73 39 65 4c 41 33 4f 54 50 30 4f 61 2f 32 73 72 37 78 4f 4c 65 37 64 38 42 79 2f 33 6b 37 2b 54 32 43 2f 59 44 43 42 34 63 33 51 72 76 39 67 41 42 47 4f 58 66 43 4f 48 2b 39 78 7a 34 47 53 49 51 41 51 51 44 49 43 6a 78 4c 42 67 75 46 77 63 5a 4c 78 73 71 4c 66 67 66 4f 54 51 56 47 78 59 6e 50 54 31 4c 4a 55 41 4b 43 54 6c 46 4a 79 34 31 4e 55 55 6a 51 55 39 4e 55 44 70 52 47 68
                                                    Data Ascii: Pf51ui12ZcpSdmIeYZK1+m5B+kp6nsKiml7CHp4ysv557msKcf7ihqJaFfKOaqre7iNCQvqHJpbikzMbF0KqevNa+oc+/5NnE26K0zLy2usfPrrzf6r7k4+z1y+fZ8O7s9eLA3OTP0Oa/2sr7xOLe7d8By/3k7+T2C/YDCB4c3Qrv9gABGOXfCOH+9xz4GSIQAQQDICjxLBguFwcZLxsqLfgfOTQVGxYnPT1LJUAKCTlFJy41NUUjQU9NUDpRGh
                                                    2024-09-30 10:05:29 UTC1369INData Raw: 58 5a 2b 44 61 4a 39 2b 64 70 78 37 66 48 70 6f 73 34 61 4f 66 61 65 48 6b 59 4b 50 69 34 6d 55 76 61 64 33 74 4c 75 74 78 4d 54 48 78 4c 6e 41 73 35 54 48 70 4c 79 47 6b 4d 4c 43 70 59 2f 4c 74 4e 62 50 79 62 62 4f 31 4e 6d 39 31 4e 69 54 7a 70 71 62 34 4e 4f 38 31 74 47 30 75 36 65 37 72 71 6e 73 75 2b 72 76 73 71 37 6a 36 72 66 35 74 2f 44 50 36 65 76 36 76 4c 66 73 2b 76 33 36 31 67 44 63 34 38 66 46 79 77 2f 35 44 38 30 44 34 68 50 53 79 77 4c 50 45 67 50 76 48 51 63 61 43 68 34 63 47 68 55 59 44 51 34 48 4a 66 6b 54 46 52 38 6c 4b 75 44 71 37 65 50 79 4d 77 59 51 4a 6a 41 6a 47 43 6f 31 4a 54 49 2b 51 52 4d 33 4d 44 30 6d 41 42 6b 37 48 42 67 46 53 67 73 32 52 45 73 51 48 45 55 4f 54 45 73 6a 55 46 4a 48 4a 31 6b 77 52 6c 42 59 54 47 49 6a 58 31 39
                                                    Data Ascii: XZ+DaJ9+dpx7fHpos4aOfaeHkYKPi4mUvad3tLutxMTHxLnAs5THpLyGkMLCpY/LtNbPybbO1Nm91NiTzpqb4NO81tG0u6e7rqnsu+rvsq7j6rf5t/DP6ev6vLfs+v361gDc48fFyw/5D80D4hPSywLPEgPvHQcaCh4cGhUYDQ4HJfkTFR8lKuDq7ePyMwYQJjAjGCo1JTI+QRM3MD0mABk7HBgFSgs2REsQHEUOTEsjUFJHJ1kwRlBYTGIjX19
                                                    2024-09-30 10:05:29 UTC507INData Raw: 57 61 72 6f 34 4f 70 71 32 79 66 71 58 4b 7a 6f 4b 32 30 74 36 64 7a 6e 6e 6d 41 75 58 6e 43 72 4a 74 38 76 62 47 31 71 4d 75 4d 74 61 2f 43 78 38 48 4e 7a 70 43 4c 77 35 43 55 32 63 6a 50 76 5a 72 50 6d 4e 65 66 71 39 79 35 31 73 54 63 34 39 48 69 36 61 69 71 71 2b 4c 43 34 73 44 6f 74 50 62 6b 73 50 44 36 79 4f 36 36 36 74 50 31 31 4c 76 58 42 4e 65 33 37 77 59 44 38 66 6f 4e 7a 50 6e 39 44 74 44 50 2b 77 77 42 34 50 58 50 31 52 49 54 31 50 48 58 42 39 6b 63 47 78 44 63 49 4f 4d 55 34 50 72 62 4b 43 51 6c 4a 69 66 70 4c 43 4d 64 4c 66 51 72 46 76 41 68 4f 78 6b 31 45 76 59 33 4f 44 77 71 51 50 73 43 52 79 55 43 52 44 38 33 42 54 68 50 50 41 6f 6d 43 30 35 4e 50 56 63 31 45 6b 52 4f 55 31 51 76 54 6c 70 5a 54 46 35 5a 58 43 56 50 52 6d 41 37 59 31 4d 6f
                                                    Data Ascii: Waro4Opq2yfqXKzoK20t6dznnmAuXnCrJt8vbG1qMuMta/Cx8HNzpCLw5CU2cjPvZrPmNefq9y51sTc49Hi6aiqq+LC4sDotPbksPD6yO666tP11LvXBNe37wYD8foNzPn9DtDP+wwB4PXP1RIT1PHXB9kcGxDcIOMU4PrbKCQlJifpLCMdLfQrFvAhOxk1EvY3ODwqQPsCRyUCRD83BThPPAomC05NPVc1EkROU1QvTlpZTF5ZXCVPRmA7Y1Mo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.649759199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:30 UTC1045OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Content-Length: 4068
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    CF-Challenge: 99e81aaf43bf070
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://ailix.ca
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:30 UTC4068OUTData Raw: 76 5f 38 63 62 33 36 34 35 65 65 66 63 65 34 31 64 32 3d 78 57 6b 4a 51 68 69 72 73 79 73 4d 47 6c 64 6e 70 6e 32 79 6b 6e 43 6e 39 6e 61 4a 47 45 50 72 6e 37 6e 50 4f 6d 50 69 24 6e 70 41 45 50 7a 69 55 6e 45 45 6d 58 2d 45 6e 43 50 68 4a 75 45 6d 72 69 74 6e 6d 47 6e 2d 63 6e 4f 4d 32 6c 4b 62 38 73 6e 4b 69 6e 6a 75 30 6e 78 38 57 6e 42 6e 68 71 4f 64 6e 43 55 64 6e 48 6e 6c 47 57 78 6e 72 5a 5a 47 79 6e 69 4f 6e 49 6a 4a 77 6b 68 72 71 6e 50 47 69 51 6c 45 50 44 79 6e 6d 4a 6e 53 52 69 57 33 32 4a 6e 44 6e 68 57 6e 57 51 73 77 48 6e 6e 33 32 6e 68 49 6e 66 31 53 6e 4b 79 34 59 6e 69 32 4c 6e 4d 77 6e 79 4f 73 57 31 75 71 64 67 45 57 6e 50 6b 25 32 62 49 34 4d 68 6e 6a 53 32 51 51 54 72 6e 4b 61 39 46 4e 53 67 62 6e 31 72 4a 4a 68 76 6a 32 71 6f 70 70
                                                    Data Ascii: v_8cb3645eefce41d2=xWkJQhirsysMGldnpn2yknCn9naJGEPrn7nPOmPi$npAEPziUnEEmX-EnCPhJuEmritnmGn-cnOM2lKb8snKinju0nx8WnBnhqOdnCUdnHnlGWxnrZZGyniOnIjJwkhrqnPGiQlEPDynmJnSRiW32JnDnhWnWQswHnn32nhInf1SnKy4Yni2LnMwnyOsW1uqdgEWnPk%2bI4MhnjS2QQTrnKa9FNSgbn1rJJhvj2qopp
                                                    2024-09-30 10:05:30 UTC1352INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:30 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 3996
                                                    Connection: close
                                                    set-cookie: cf_chl_rc_i=;Expires=Sun, 29 Sep 2024 10:05:30 GMT;SameSite=Strict
                                                    cf-chl-out-s: +GLXCbFJ8SdgfTy0LpkXOlxccJpX37onzZSJTQdalnxLOjPtdysxL/F4WHGILY/YtJ6Uz5eNXKoDcuakBxT42oBwWw978NYa8QlmAuW87dNg6sHGYO8wv2N1bN9g0QZ3cnKohZ1Yx7j5It2umvJ5+pi8RTip4reUqyQUejdRmmdIzjze0r7zG+bc0HvXdhoiIyuVGYk6UWOIfMq428p/4uHH82CLxgNE9pL6Z9196xgLxtJgRBkSrfDYFqhi6bnQRAfqKmGKNlizZzJx4pAmq0DNKc3GFuHKGCrBaLaqK4X1AKCQ82t1vTBKNYzNpMgb77orC/rRJUa91yDsfihCriV1/xHVLWInxxzpTqLtmP3tnNPWFlWJaDQCDqiSit70BSI8TyViFKSWEPhpjcVE6eicsUJx8iuDxVFjZqAexuVVGEhz1zO08zIvZotOH9cSIpIBSidYhd5MGBQKZO+syIka4IgLwDlXqAobMLB0CGVj3NvSeQdWYB2RcsidyhnKDFi+DKo3GK8C2D5cW/oaHv91//IbSy2AfnOPCVz9manhwoQpqkWeU1eq7XUC3pbyrRpoKciY8P6IPBMC2e8Of13c8g0lRyKKGtMFswHUWET0tWzBPPNisaHCEVaj8Wjf43lL6CixJM5tvbKfVJRUO3v2Lw4Yq2JKsRnPJeRxvCGLdTD3PydOd8AlZXeLYVPYf6rb9ZO/j5keqINvJnEerV8H/S+KuaGLINJ+DX52yjicpqaQb1MxphfzgEKvAcycDNBCnbRka+ABZVFMPrw2wiKe6nsltteBrB+4PNL/UlMT70gQGqK57dItBVG748Fu/XqglsPATe7/TqPCHLLsF81NmMAvuPKf6kVf1lBVJd061odRZ3mM8jnWZdJKrYJRwxs0dH8bFd3VbDte8MsK9oyCC4xAi+foez65TKEuOhv+ln0VEJhh2euDQBJ6IYT3ctQOCgi/IxyrpfGyDjGzeztyRafQyOY/dlyy383cGUuWDNDbhf [TRUNCATED]
                                                    2024-09-30 10:05:30 UTC520INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 69 54 61 49 6b 35 75 6e 31 4b 6a 58 51 52 58 2f 2b 2f 2b 70 73 69 30 42 72 71 6a 56 4d 6b 30 30 2b 65 6e 41 4f 47 67 57 57 2f 39 39 51 2b 7a 62 56 66 6a 5a 70 78 6f 44 2f 72 43 51 35 71 48 42 54 37 4e 77 70 34 6a 35 66 57 66 44 37 56 41 79 56 6e 4c 52 55 38 2f 53 55 53 38 47 2b 6a 34 67 66 2f 75 76 7a 39 4e 4e 67 34 35 4d 56 6d 4a 68 51 4e 68 68 50 67 3d 3d 24 44 54 74 55 58 63 35 31 57 68 30 30 45 4c 6d 63 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 49 63 55 61 4d 31 51 30 4d 63 6d 39 47 4e 30 32 39 58 37 57 70 4d 6d 42 33 4d
                                                    Data Ascii: cf-chl-out: iTaIk5un1KjXQRX/+/+psi0BrqjVMk00+enAOGgWW/99Q+zbVfjZpxoD/rCQ5qHBT7Nwp4j5fWfD7VAyVnLRU8/SUS8G+j4gf/uvz9NNg45MVmJhQNhhPg==$DTtUXc51Wh00ELmcReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IcUaM1Q0Mcm9GN029X7WpMmB3M
                                                    2024-09-30 10:05:30 UTC866INData Raw: 72 70 47 33 71 4b 69 31 6e 63 4b 72 75 4c 50 41 74 62 4c 42 6c 36 4b 48 74 4d 4c 43 74 38 65 4a 79 73 76 4d 79 38 65 34 79 4e 44 53 30 74 43 59 75 4d 69 58 76 70 69 38 31 73 4f 63 77 4e 72 46 74 73 4b 6a 77 73 47 35 33 71 36 76 77 63 6d 79 34 75 7a 4e 73 2b 72 61 79 62 6e 70 7a 2f 6e 68 2b 51 4f 39 77 77 50 78 41 63 4d 48 79 76 7a 48 78 73 33 61 79 77 7a 52 41 52 49 58 36 41 2f 72 43 64 4d 59 2b 67 41 55 41 67 4d 41 38 42 76 66 41 68 72 67 42 41 6b 70 47 2f 6f 63 44 51 59 6d 45 65 76 39 4b 78 54 74 4c 79 63 78 50 50 67 51 46 68 77 68 2f 52 45 52 2b 6a 45 48 48 67 63 49 43 51 49 34 4e 69 64 4b 4a 53 63 65 4c 53 31 4b 4b 54 4a 52 52 45 56 4f 4b 69 6f 33 46 7a 51 76 4b 30 4e 67 4a 45 64 6c 48 32 5a 68 57 30 31 4c 4b 54 73 37 54 58 4a 50 51 58 64 43 54 33 55
                                                    Data Ascii: rpG3qKi1ncKruLPAtbLBl6KHtMLCt8eJysvMy8e4yNDS0tCYuMiXvpi81sOcwNrFtsKjwsG53q6vwcmy4uzNs+raybnpz/nh+QO9wwPxAcMHyvzHxs3aywzRARIX6A/rCdMY+gAUAgMA8BvfAhrgBAkpG/ocDQYmEev9KxTtLycxPPgQFhwh/RER+jEHHgcICQI4NidKJSceLS1KKTJRREVOKio3FzQvK0NgJEdlH2ZhW01LKTs7TXJPQXdCT3U
                                                    2024-09-30 10:05:30 UTC1369INData Raw: 76 34 47 67 67 38 52 53 59 2f 51 42 68 47 4a 69 30 77 4a 43 6b 69 56 43 38 6d 45 56 68 50 53 31 67 38 57 6a 46 62 47 32 49 6c 49 42 31 65 55 6c 38 69 58 6d 68 58 62 30 30 36 59 47 38 78 55 57 6c 50 54 32 52 4c 4e 33 46 48 63 45 69 42 53 6d 31 34 59 34 59 34 56 6e 64 41 53 55 56 6a 52 47 42 6d 69 31 6d 4a 6a 45 79 44 54 6d 42 79 64 33 64 30 68 59 57 51 57 34 68 61 6c 4a 46 6a 59 58 64 64 6f 6f 57 41 69 57 56 66 64 71 57 4f 6f 4a 47 30 70 59 4f 6c 69 58 69 71 64 34 53 55 65 33 53 76 6c 38 43 52 77 70 66 47 74 4b 2b 31 6b 35 6d 67 6e 71 4c 4f 6c 37 32 69 6b 4e 4b 47 76 72 47 51 30 73 2f 59 32 38 2f 65 74 39 36 67 76 4a 79 72 72 74 58 66 30 72 72 6e 31 65 4c 47 71 4c 2f 4c 78 75 66 77 7a 63 61 31 36 38 36 31 73 2b 72 70 32 38 58 53 34 4d 33 36 32 50 44 37 76
                                                    Data Ascii: v4Ggg8RSY/QBhGJi0wJCkiVC8mEVhPS1g8WjFbG2IlIB1eUl8iXmhXb006YG8xUWlPT2RLN3FHcEiBSm14Y4Y4VndASUVjRGBmi1mJjEyDTmByd3d0hYWQW4halJFjYXddooWAiWVfdqWOoJG0pYOliXiqd4SUe3Svl8CRwpfGtK+1k5mgnqLOl72ikNKGvrGQ0s/Y28/et96gvJyrrtXf0rrn1eLGqL/Lxufwzca16861s+rp28XS4M362PD7v
                                                    2024-09-30 10:05:30 UTC1369INData Raw: 37 47 6b 63 69 49 55 46 4b 43 30 63 67 53 78 4e 56 47 44 55 4f 57 44 45 33 4f 55 31 43 51 6b 4e 50 52 6d 42 53 48 32 68 47 49 6c 31 72 54 30 52 74 53 6d 4a 4c 62 32 70 50 5a 44 68 69 4f 6c 70 52 55 6c 4d 34 65 58 71 44 66 58 74 59 55 58 57 41 68 47 78 30 57 6b 52 68 6b 46 36 52 53 6b 75 57 54 34 74 58 6c 32 35 79 5a 5a 74 58 57 58 43 65 6e 48 4a 7a 6f 70 74 2b 65 4b 65 54 61 47 79 73 66 47 2b 72 72 33 46 39 61 72 4f 46 6a 4c 6d 69 6d 5a 4b 45 75 71 64 39 69 37 2b 51 65 59 36 77 6d 70 61 54 79 5a 32 49 6a 4d 71 4d 69 5a 76 51 6a 4b 57 55 77 4b 53 55 6a 74 69 75 72 4e 6e 64 73 5a 65 58 79 73 43 67 70 4f 57 35 6e 2b 54 6e 76 73 54 6f 31 74 6e 6f 78 75 4f 73 30 36 33 6d 33 75 76 67 79 4c 72 4e 30 4e 54 73 41 4e 37 32 38 50 54 37 34 4f 62 67 76 76 6e 5a 42 4e
                                                    Data Ascii: 7GkciIUFKC0cgSxNVGDUOWDE3OU1CQkNPRmBSH2hGIl1rT0RtSmJLb2pPZDhiOlpRUlM4eXqDfXtYUXWAhGx0WkRhkF6RSkuWT4tXl25yZZtXWXCenHJzopt+eKeTaGysfG+rr3F9arOFjLmimZKEuqd9i7+QeY6wmpaTyZ2IjMqMiZvQjKWUwKSUjtiurNndsZeXysCgpOW5n+TnvsTo1tnoxuOs063m3uvgyLrN0NTsAN728PT74ObgvvnZBN
                                                    2024-09-30 10:05:30 UTC392INData Raw: 48 78 51 74 46 30 68 61 4b 30 74 61 4e 56 35 56 54 6d 46 50 59 6c 52 64 4d 79 52 6d 61 6a 67 39 62 45 63 71 57 30 64 66 55 53 38 77 58 32 78 4a 56 32 74 30 64 6c 31 59 4f 32 68 49 50 33 5a 7a 64 44 64 59 5a 57 49 2f 58 6e 32 4c 68 6d 42 74 57 59 6c 78 6a 31 79 4d 55 6e 57 47 6b 6d 39 38 61 33 5a 77 6c 6c 78 35 64 58 71 57 58 6d 4a 6a 57 6e 78 6d 6b 35 32 6b 66 34 69 76 69 58 75 63 6b 4c 57 45 67 4a 69 79 71 34 71 4c 69 4b 32 57 65 6f 78 34 66 59 47 52 6f 4a 75 77 6c 4d 66 4c 70 38 4f 6c 77 49 4b 2b 72 36 53 39 73 37 54 47 73 37 53 32 6c 37 79 77 79 63 69 33 6c 39 54 45 34 71 33 6d 75 4a 36 7a 70 4d 58 67 36 4f 71 72 35 75 66 76 33 38 76 6e 38 2f 6a 49 7a 64 75 34 31 4f 69 34 36 2b 33 72 31 2f 66 2b 77 4e 4c 31 79 4d 41 41 36 63 72 45 2f 4d 48 4b 42 4f 66
                                                    Data Ascii: HxQtF0haK0taNV5VTmFPYlRdMyRmajg9bEcqW0dfUS8wX2xJV2t0dl1YO2hIP3ZzdDdYZWI/Xn2LhmBtWYlxj1yMUnWGkm98a3Zwllx5dXqWXmJjWnxmk52kf4iviXuckLWEgJiyq4qLiK2Weox4fYGRoJuwlMfLp8OlwIK+r6S9s7TGs7S2l7ywyci3l9TE4q3muJ6zpMXg6Oqr5ufv38vn8/jIzdu41Oi46+3r1/f+wNL1yMAA6crE/MHKBOf


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.649760104.18.95.414433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:30 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1972469579:1727687737:pnNd1XWPNMwwL3y3zwhykYmtP36AIv0neYK-wF8KSIE/8cb364705e970c74/96b0c515c674238 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:30 UTC349INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:30 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: h/ucGcxcobTlnpOCZOrNc7rDJblQpcaXiYU=$OWvaUS9yFPXN1x1H
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cb365191df30ce5-EWR
                                                    2024-09-30 10:05:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.649762199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:30 UTC1180OUTPOST /SWISSCRD/ HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Content-Length: 4954
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    Upgrade-Insecure-Requests: 1
                                                    Origin: https://ailix.ca
                                                    Content-Type: application/x-www-form-urlencoded
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://ailix.ca/SWISSCRD/?__cf_chl_tk=.kjSZLegrYmjv_cKT.dG5YUdpoovGQIdfPj8kwjhSW0-1727690700-0.0.1.1-4628
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:30 UTC4954OUTData Raw: 64 32 32 37 35 30 64 36 31 39 65 65 65 36 30 65 31 34 37 36 32 64 38 39 36 38 30 62 37 65 31 62 38 36 30 65 35 61 32 32 37 64 63 34 65 33 66 64 66 33 61 66 39 65 38 34 39 34 35 62 31 62 39 66 3d 50 70 30 31 6d 46 4c 74 53 52 49 71 4c 59 6a 76 59 76 53 6c 30 33 5a 43 50 77 52 52 56 72 77 4a 4d 4f 62 67 6f 77 52 38 6c 45 63 2d 31 37 32 37 36 39 30 37 30 30 2d 31 2e 31 2e 31 2e 31 2d 74 74 43 38 76 52 52 50 6e 36 45 6b 44 49 47 34 6d 4a 55 56 68 72 55 64 5f 41 37 4f 43 48 30 51 66 48 76 59 32 2e 4b 49 42 75 74 5f 4b 6a 56 45 4a 6b 32 6a 57 71 46 4f 76 47 38 32 64 31 53 37 6f 49 6d 44 32 6f 50 65 4a 46 48 59 46 36 32 32 75 65 6e 68 64 37 74 68 49 6d 46 76 47 78 31 32 6a 30 45 63 54 73 5a 46 2e 4f 45 57 6a 61 6b 4f 42 63 6a 50 77 47 44 49 46 4c 49 39 63 66 72
                                                    Data Ascii: d22750d619eee60e14762d89680b7e1b860e5a227dc4e3fdf3af9e84945b1b9f=Pp01mFLtSRIqLYjvYvSl03ZCPwRRVrwJMObgowR8lEc-1727690700-1.1.1.1-ttC8vRRPn6EkDIG4mJUVhrUd_A7OCH0QfHvY2.KIBut_KjVEJk2jWqFOvG82d1S7oImD2oPeJFHYF622uenhd7thImFvGx12j0EcTsZF.OEWjakOBcjPwGDIFLI9cfr
                                                    2024-09-30 10:05:31 UTC1315INHTTP/1.1 503 Service Temporarily Unavailable
                                                    Date: Mon, 30 Sep 2024 10:05:31 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.ailix.ca; HttpOnly; Secure; SameSite=None
                                                    Set-Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; Path=/; Expires=Tue, 30-Sep-25 10:05:31 GMT; Domain=.ailix.ca; HttpOnly; Secure; SameSite=None; Partitioned
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    Set-Cookie: IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; path=/; expires=Tue, 01-Oct-24 10:05:30 GMT; Max-Age=86400;
                                                    Set-Cookie: QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; path=/; expires=Tue, 01-Oct-24 10:05:30 GMT; Max-Age=86400;
                                                    2024-09-30 10:05:31 UTC867INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 32 42 4d 38 77 54 59 75 5f 6b 66 52 6e 6b 37 56 39 4e 41 76 71 44 35 6c 4c 66 30 3d 31 37 32 37 37 37 37 31 33 30 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 30 31 2d 4f 63 74 2d 32 34 20 31 30 3a 30 35 3a 33 30 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 38 36 34 30 30 3b 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 38 67 59 39 72 58 4c 6a 36 47 33 4e 76 69 46 64 55 7a 45 6d 47 53 50 69 4c 43 41 3d 64 58 71 7a 39 59 62 75 4e 67 52 4d 63 6c 79 65 75 30 79 59 32 42 6a 5f 53 64 63 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 30 31 2d 4f 63 74 2d 32 34 20 31 30 3a 30 35 3a 33 30 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 38 36 34 30 30 3b 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69
                                                    Data Ascii: Set-Cookie: 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; path=/; expires=Tue, 01-Oct-24 10:05:30 GMT; Max-Age=86400;Set-Cookie: 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; path=/; expires=Tue, 01-Oct-24 10:05:30 GMT; Max-Age=86400;X-Frame-Opti
                                                    2024-09-30 10:05:31 UTC556INData Raw: 32 32 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                    Data Ascii: 22e7<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 36 5c 78 36 31 5c 78 37 32 5c 78 32 30 5c 78 36 31 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 32 30 5c 78 37 42 5c 78 37 34 5c 78 37 32 5c 78 37 39 5c 78 37 42 5c 78 37 32 5c 78 36 35 5c 78 37 34 5c 78 37 35 5c 78 37 32 5c 78 36 45 5c 78 32 30 5c 78 32 31 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 31 5c 78 36 34 5c 78 36 34 5c 78 34 35
                                                    Data Ascii: x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x76\x61\x72\x20\x61\x20\x3D\x20\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x20\x7B\x74\x72\x79\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x21\x77\x69\x6E\x64\x6F\x77\x2E\x61\x64\x64\x45
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 37 5c 78 36 35 5c 78 37 34 5c 78 35 34 5c 78 36 39 5c 78 36 44 5c 78 36 35 5c 78 32 38 5c 78 32 39 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 34 5c 78 36 39 5c 78 36 44 5c 78 36 35 5c 78 32 30 5c 78 32 42 5c 78 33 44 5c 78 32 30 5c 78 33 33 5c 78 33 30 5c 78 33 30 5c 78 32 30 5c 78 32 41 5c 78 32 30 5c 78 33 31 5c 78 33 30 5c 78 33 30 5c 78 33 30 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                    Data Ascii: 6F\x77\x2E\x67\x65\x74\x54\x69\x6D\x65\x28\x29\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x74\x69\x6D\x65\x20\x2B\x3D\x20\x33\x30\x30\x20\x2A\x20\x31\x30\x30\x30\x3B\x0A\x20\x20\x20\x20\x20\x20\
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 37 5c 78 36 35 5c 78 37 32 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 35 46 5c 78 37 30 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 37 34 5c 78 36 46 5c 78 36 44 5c 78 32 30 5c 78 37 43 5c 78 37 43 5c 78 32 30 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 33 5c 78 36 31 5c 78 36 43 5c 78 36 43 5c 78 35 30 5c 78
                                                    Data Ascii: 7\x65\x72\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x5F\x70\x68\x61\x6E\x74\x6F\x6D\x20\x7C\x7C\x20\x21\x77\x69\x6E\x64\x6F\x77\x2E\x63\x61\x6C\x6C\x50\x
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 34 33 5c 78 36 46 5c 78 36 45 5c 78 37 34 5c 78 37 32 5c 78 36 46 5c 78 36 43 5c 78 36 43 5c 78 36 35 5c 78 37 32 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 38 5c 78 37 32 5c 78 36 46 5c 78 36 44 5c 78 36 39 5c 78 37 35 5c 78 36 44 5c 78 32 30 5c 78 36 32 5c 78 36 31 5c 78 37 33 5c 78 36 35 5c 78 36 34 5c 78 32 30 5c 78 36 31 5c 78 37 35 5c 78 37 34 5c 78 36 46 5c 78 36 44 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 30 5c 78 36 34 5c 78 37 32 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36
                                                    Data Ascii: \x69\x6F\x6E\x43\x6F\x6E\x74\x72\x6F\x6C\x6C\x65\x72\x29\x7B\x2F\x2A\x63\x68\x72\x6F\x6D\x69\x75\x6D\x20\x62\x61\x73\x65\x64\x20\x61\x75\x74\x6F\x6D\x61\x74\x69\x6F\x6E\x20\x64\x72\x69\x76\x65\x72\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x6
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 78 37 34 5c 78 36 33 5c 78 36 38 5c 78 32 38 5c 78 32 46 5c 78 35 45 5c 78 32 38 5c 78 33 46 5c 78 33 41 5c 78 32 45 5c 78 32 41 5c 78 33 42 5c 78 32 39 5c 78 33 46 5c 78 35 43 5c 78 37 33 5c 78 32 41 5c 78 35 42 5c 78 33 30 5c 78 32 44 5c 78 33 39 5c 78 36 31 5c 78 32 44 5c 78 36 36 5c 78 35 44 5c 78 37 42 5c 78 33 33 5c 78 33 32 5c 78 37 44 5c 78 35 43 5c 78 37 33 5c 78 32 41 5c 78 33 44 5c 78 35 43 5c 78 37 33 5c 78 32 41 5c 78 32 38 5c 78 35 42 5c 78 35 45 5c 78 33 42 5c 78 35 44 5c 78 32 42 5c 78 32 39 5c 78 32 38 5c 78 33 46 5c 78 33 41 5c 78 32 45 5c 78 32 41 5c 78 32 39 5c 78 33 46 5c 78 32 34 5c 78 32 46 5c 78 32 39 5c 78 32 39 5c 78 37 42 5c 78 32 41 5c 78 32 46 5c 78 32 46 5c 78 32 41 5c 78 34 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 34 46
                                                    Data Ascii: x74\x63\x68\x28\x2F\x5E\x28\x3F\x3A\x2E\x2A\x3B\x29\x3F\x5C\x73\x2A\x5B\x30\x2D\x39\x61\x2D\x66\x5D\x7B\x33\x32\x7D\x5C\x73\x2A\x3D\x5C\x73\x2A\x28\x5B\x5E\x3B\x5D\x2B\x29\x28\x3F\x3A\x2E\x2A\x29\x3F\x24\x2F\x29\x29\x7B\x2A\x2F\x2F\x2A\x48\x74\x74\x70\x4F
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 37 31 5c 78 37 35 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 32 39 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 38 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 32 45 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c
                                                    Data Ascii: 71\x75\x65\x73\x74\x28\x29\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x78\x68\x74\x74\x70\x2E\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x20\x3D\x20\x66\x75\x6E\x63\
                                                    2024-09-30 10:05:31 UTC173INData Raw: 30 5c 78 32 38 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 34 36 5c 78 36 39 5c 78 36 35 5c 78 36 43 5c 78 36 34 5c 78 37 33 5c 78 32 45 5c 78 36 43 5c 78 36 35 5c 78 36 45 5c 78 36 37 5c 78 37 34 5c 78 36 38 5c 78 32 30 5c 78 33 45 5c 78 32 30 5c 78 33 30 5c 78 32 39 5c 78 32 30 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 0d 0a
                                                    Data Ascii: 0\x28\x69\x6E\x70\x75\x74\x46\x69\x65\x6C\x64\x73\x2E\x6C\x65\x6E\x67\x74\x68\x20\x3E\x20\x30\x29\x20\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.649761199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:30 UTC933OUTGET /favicon.ico HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://ailix.ca/SWISSCRD/?__cf_chl_tk=.kjSZLegrYmjv_cKT.dG5YUdpoovGQIdfPj8kwjhSW0-1727690700-0.0.1.1-4628
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:31 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 30 Sep 2024 10:05:31 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-09-30 10:05:31 UTC750INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 54 4e 48 6e 37 69 72 33 36 67 35 4a 47 68 64 66 5a 67 4c 4a 5a 36 44 58 33 73 71 55 73 54 6b 43 37 69 56 46 74 4c 67 66 6d 6d 52 6f 53 74 6b 37 4a 4c 56 6f 6e 33 79 6b 79 4a 2f 36 44 73 74 67 46 54 46 47 71 45 38 4f 68 57 55 50 69 2b 6d 61 63 42 45 49 41 62 79 56 42 4c 39 50 37 4e 41 30 4b 53 55 67 35 72 57 71 48 47 6b 7a 49 52 56 78 34 74 65 2b 57 51 61 54 51 78 45 7a 6b 76 70 4c 31 6b 78 75 41 54 51 45 34 46 4a 43 44 6f 62 6d 65 5a 48 64 56 51 3d 3d 24 2b 33 2b 68 47 2b 4b 72 6d 30 42 47 47 51 56 68 53 48 52 52 6b 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                    Data Ascii: cf-chl-out: TNHn7ir36g5JGhdfZgLJZ6DX3sqUsTkC7iVFtLgfmmRoStk7JLVon3ykyJ/6DstgFTFGqE8OhWUPi+macBEIAbyVBL9P7NA0KSUg5rWqHGkzIRVx4te+WQaTQxEzkvpL1kxuATQE4FJCDobmeZHdVQ==$+3+hG+Krm0BGGQVhSHRRkA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 32 33 62 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 23b1<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 51 4c 72 56 72 37 5a 6a 52 4c 58 76 55 68 58 67 4c 5f 4c 38 4e 6a 56 30 4b 5a 78 71 48 39 41 6e 69 56 6d 52 43 33 6c 32 58 56 51 79 41 6c 76 74 44 59 32 49 46 71 38 74 68 72 2e 4d 53 2e 6a 71 6d 76 72 36 70 32 30 4b 38 79 2e 4f 43 71 33 58 31 56 4a 4e 51 52 6e 48 63 44 66 30 65 6b 78 67 32 50 61 6b 53 74 6f 4a 70 2e 72 67 54 69 4c 5f 35 55 6b 33 6e 32 51 31 7a 75 59 76 6e 39 55 5f 72 36 69 2e 48 4e 52 35 33 6b 49 33 5f 78 68 6c 41 2e 46 39 63 77 50 33 68 45 30 66 7a 66 50 74 71 38 34 49 56 56 36 76 41 39 6d 41 54 71 2e 71 72 79 49 38 51 32 34 43 41 6a 58 59 47 4e 5f 4b 36 66 56 30 45 33 58 70 5f 65 36 78 66 50 34 4a 76 58 5f 68 56 7a 71 41 71 68 41 62 56 55 49 59 54 51 67 41 58 41 48 36 49 51 38 4d 62 4a 2e 33 39 55 59 31 61 4a 66 41 6c 42 4d 65 45 6f 4b
                                                    Data Ascii: QLrVr7ZjRLXvUhXgL_L8NjV0KZxqH9AniVmRC3l2XVQyAlvtDY2IFq8thr.MS.jqmvr6p20K8y.OCq3X1VJNQRnHcDf0ekxg2PakStoJp.rgTiL_5Uk3n2Q1zuYvn9U_r6i.HNR53kI3_xhlA.F9cwP3hE0fzfPtq84IVV6vA9mATq.qryI8Q24CAjXYGN_K6fV0E3Xp_e6xfP4JvX_hVzqAqhAbVUIYTQgAXAH6IQ8MbJ.39UY1aJfAlBMeEoK
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 4d 2e 73 45 32 70 65 54 54 36 4f 6a 76 72 38 49 22 2c 6d 64 72 64 3a 20 22 37 64 6d 64 65 2e 6b 63 45 52 74 79 6c 79 4b 4e 63 4e 6f 37 4e 4c 70 47 6b 34 47 50 4f 49 47 70 75 39 37 46 34 61 78 74 4a 42 41 2d 31 37 32 37 36 39 30 37 33 31 2d 31 2e 31 2e 31 2e 31 2d 76 62 53 57 37 59 2e 66 6e 48 30 52 6b 57 4e 38 67 7a 79 78 44 49 44 53 47 7a 38 39 42 63 45 62 6f 6c 43 65 55 49 4a 32 62 46 31 36 46 56 64 45 6c 54 4e 30 52 55 45 72 78 5a 33 5a 65 65 49 50 37 75 5a 46 47 4a 31 31 4d 6b 4d 64 44 75 74 47 59 30 75 6d 57 6b 4d 65 44 46 56 35 34 6e 34 4a 77 76 59 59 5a 39 44 4f 39 57 31 76 61 68 38 51 47 56 4d 58 5a 79 50 49 45 4b 4a 41 4a 59 7a 63 4b 33 74 61 4b 4c 6e 6f 5f 6a 67 32 63 58 77 4c 2e 69 77 64 6d 64 54 31 4c 32 43 54 41 4a 65 74 62 38 78 6c 5f 74 52
                                                    Data Ascii: M.sE2peTT6Ojvr8I",mdrd: "7dmde.kcERtylyKNcNo7NLpGk4GPOIGpu97F4axtJBA-1727690731-1.1.1.1-vbSW7Y.fnH0RkWN8gzyxDIDSGz89BcEbolCeUIJ2bF16FVdElTN0RUErxZ3ZeeIP7uZFGJ11MkMdDutGY0umWkMeDFV54n4JwvYYZ9DO9W1vah8QGVMXZyPIEKJAJYzcK3taKLno_jg2cXwL.iwdmdT1L2CTAJetb8xl_tR
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 4b 30 4a 52 5a 4c 42 43 4f 62 71 4b 4b 78 32 47 49 52 70 48 75 6a 56 6e 77 4c 52 31 48 42 77 4a 70 51 34 35 73 55 4f 6d 53 4a 4f 30 58 57 61 34 68 65 50 34 68 30 47 6e 39 79 57 59 61 4b 32 6c 43 49 35 50 50 78 36 72 4c 31 66 76 6f 49 55 6e 4d 74 31 6a 4b 32 62 4e 37 64 4c 6a 73 55 54 52 31 68 4e 4e 56 34 4c 53 65 35 6e 5a 6c 36 54 43 53 31 61 54 68 56 41 6f 79 61 47 36 47 63 61 4f 63 46 32 32 6d 4f 78 54 6c 4b 39 46 71 5f 55 51 64 4b 54 68 6e 38 53 42 31 4b 57 63 73 59 56 45 38 4e 51 73 63 4b 7a 31 6c 30 69 57 75 36 41 4c 42 4b 2e 31 30 78 71 41 48 5f 2e 43 6a 46 44 5a 6c 6f 71 64 44 33 4a 68 72 32 51 57 36 59 5a 77 57 6a 33 4d 66 45 46 66 63 72 4f 6e 7a 4b 62 49 2e 67 72 34 52 6c 65 4e 6f 49 45 4d 5f 57 37 5f 75 34 6d 4e 4d 59 79 62 52 44 66 7a 47 4d 36
                                                    Data Ascii: K0JRZLBCObqKKx2GIRpHujVnwLR1HBwJpQ45sUOmSJO0XWa4heP4h0Gn9yWYaK2lCI5PPx6rL1fvoIUnMt1jK2bN7dLjsUTR1hNNV4LSe5nZl6TCS1aThVAoyaG6GcaOcF22mOxTlK9Fq_UQdKThn8SB1KWcsYVE8NQscKz1l0iWu6ALBK.10xqAH_.CjFDZloqdD3Jhr2QW6YZwWj3MfEFfcrOnzKbI.gr4RleNoIEM_W7_u4mNMYybRDfzGM6
                                                    2024-09-30 10:05:31 UTC1369INData Raw: 43 31 33 74 31 78 35 49 6e 42 64 36 57 2e 32 73 6e 67 78 65 4e 4f 62 78 6d 6a 30 64 61 76 7a 68 74 54 2e 66 45 49 6d 62 4d 55 6f 46 4c 57 47 61 2e 6a 67 2e 78 64 65 6d 49 63 33 42 44 7a 75 48 72 7a 6f 6e 49 30 68 6a 53 39 6c 36 57 6a 6f 33 52 63 4a 51 72 64 47 5a 42 31 34 72 57 63 50 65 68 41 65 6b 64 41 4e 42 4e 6f 70 52 56 66 50 31 6a 2e 2e 42 42 4b 52 6d 5f 54 58 55 50 64 79 30 45 6b 57 74 43 6d 55 50 67 4d 35 4b 70 6d 44 55 30 55 64 69 61 78 76 32 6f 61 78 58 4a 78 34 43 49 4b 2e 6d 44 67 68 55 54 6f 4e 33 50 36 2e 67 43 78 50 36 67 66 4f 4a 63 50 69 49 48 41 64 7a 66 79 56 58 30 44 65 31 7a 4d 55 4d 75 6c 64 75 42 61 6b 50 54 7a 52 4e 48 61 78 75 64 72 36 61 78 6a 4d 41 6f 77 79 72 36 59 71 7a 6d 4f 4a 6c 46 49 38 67 54 41 59 4b 77 38 43 48 74 38 45
                                                    Data Ascii: C13t1x5InBd6W.2sngxeNObxmj0davzhtT.fEImbMUoFLWGa.jg.xdemIc3BDzuHrzonI0hjS9l6Wjo3RcJQrdGZB14rWcPehAekdANBNopRVfP1j..BBKRm_TXUPdy0EkWtCmUPgM5KpmDU0Udiaxv2oaxXJx4CIK.mDghUToN3P6.gCxP6gfOJcPiIHAdzfyVX0De1zMUMulduBakPTzRNHaxudr6axjMAowyr6YqzmOJlFI8gTAYKw8CHt8E
                                                    2024-09-30 10:05:31 UTC931INData Raw: 78 45 42 63 38 4b 39 4e 45 70 53 71 70 36 79 46 34 49 41 72 49 72 74 30 78 47 6f 53 55 71 62 76 2f 47 37 47 71 62 46 45 4d 39 55 3d 27 2c 7d 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 63 62 33 36 35 31 64 32 39 61 33 63 33 32 66 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f
                                                    Data Ascii: xEBc8K9NEpSqp6yF4IArIrt0xGoSUqbv/G7GqbFEM9U=',}};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cb3651d29a3c32f';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexO
                                                    2024-09-30 10:05:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.649763199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:30 UTC470OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121818049:1727687596:u04N2tx6ZhVDdsrsXldjO0ZOHQHPfk5Tbwpa6edSUJE/8cb3645eefce41d2/99e81aaf43bf070 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:31 UTC698INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:31 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: 6TF4IM5i0SpK+2EcH0H35fvhk26dgiJ6+n4=$AUy58BfgRa6VDQLl
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hCDHUz5Ud9p99xd317pDMUJAkMV%2BrvGjaZ5VMtWhPg8YIvWEJSJo5ybZjgavXbNV4SukbQeS%2Fg1iIMqsRO%2FLi1sStjpo7Db2Ljl8v8Rj2aDFYFcMuyw3KcteKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3651d180041df-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-09-30 10:05:31 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.649764199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:32 UTC1892OUTPOST /SWISSCRD/ HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Content-Length: 22
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-arch: "x86"
                                                    oRKKavpKq0HtdZlrAbkw4KRjis: 49332953
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    X-Requested-with: XMLHttpRequest
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    X-Requested-TimeStamp-Expire:
                                                    sec-ch-ua-mobile: ?0
                                                    X-Requested-TimeStamp-Combination:
                                                    X-Requested-Type-Combination: GET
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    X-Requested-Type: GET
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    X-Requested-TimeStamp:
                                                    Accept: */*
                                                    Origin: https://ailix.ca
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                    2024-09-30 10:05:32 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                    Data Ascii: name1=Henry&name2=Ford
                                                    2024-09-30 10:05:32 UTC1262INHTTP/1.1 204 No Content
                                                    Date: Mon, 30 Sep 2024 10:05:32 GMT
                                                    Connection: close
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    Set-Cookie: qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; path=/; expires=Tue, 01-Oct-24 10:05:32 GMT; Max-Age=86400;
                                                    Set-Cookie: -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; path=/; expires=Tue, 01-Oct-24 10:05:32 GMT; Max-Age=86400;
                                                    Set-Cookie: atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; path=/; expires=Tue, 01-Oct-24 10:05:32 GMT; Max-Age=86400;
                                                    Set-Cookie: emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU; path=/; expires=Tue, 01-Oct-24 10:05:32 GMT; Max-Age=86400;
                                                    X-Frame-Options: SAMEORIGIN
                                                    Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Pragma: no-cache
                                                    Expires: 0
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AI3r4Gb8m7A5UHpu6MKZiqsf3Y78pKXtZjCyihA7Ua7pfDml%2Fgtg%2Bk2t%2BFxCRZezUwLtg6pDOeqLL%2BcyNZ%2BnQwgFp%2B74t%2B96cvOF7iYESdseM2EaczWlD%2FgvuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb36524ef708c9c-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.649765199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:32 UTC1304OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                    2024-09-30 10:05:32 UTC663INHTTP/1.1 302 Found
                                                    Date: Mon, 30 Sep 2024 10:05:32 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    access-control-allow-origin: *
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XYqzJ6etnsNn38xj52kppK%2FoRvUhjpVYvNXQZSs9Km%2BDfMRUkRxW0HMWbyUDujIxUyTdgxHkyXbmgXmz7hTwMMTgBGfc8NzuUWTQs6PbkzobiiYQJh2llJ6%2Fxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb365250fe643a9-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.649766199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:32 UTC1878OUTGET /SWISSCRD/ HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
                                                    2024-09-30 10:05:33 UTC734INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:33 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fihnceD4QQ35oxwg%2Bf6kN3ozf%2BvAMWWdnwR7DCKpfTpR%2FH2hbB4NavQNDCj5fRpp8NwulKhApFXCd2BYeQaApDWa55I8ckWVVDAJNOP5Uh%2BBN%2F5PdjtFc%2FewKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    CF-RAY: 8cb365288c9a42b0-EWR
                                                    2024-09-30 10:05:33 UTC635INData Raw: 34 61 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 73 63 72 69 70 74
                                                    Data Ascii: 4ab<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script
                                                    2024-09-30 10:05:33 UTC567INData Raw: 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f
                                                    Data Ascii: TagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('lo
                                                    2024-09-30 10:05:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.649767199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:33 UTC1322OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                    2024-09-30 10:05:33 UTC648INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:33 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 8032
                                                    Connection: close
                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    x-content-type-options: nosniff
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1qKIAyO7I912rOo6jh%2BUmK8ZinNmkcM9%2B6cZScacoNc8Lu8D7D8VXg6sWMHmd9Hdmj1dxWnEMDNkoYBWbfVjoBISl%2F0QnjXcrczf3Q%2BsUmub1%2BXOMDsW%2FQ36MA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3652b283432d3-EWR
                                                    2024-09-30 10:05:33 UTC721INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6e 2c 6f 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 32 33 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 39 36 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 31 38 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 39 34 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 38 31 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 32 32 38 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 35 35 29 29 2f 37 2b 70 61 72 73 65 49
                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,A){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(231))/1*(parseInt(U(296))/2)+parseInt(U(218))/3*(parseInt(U(294))/4)+parseInt(U(281))/5+parseInt(U(228))/6+-parseInt(U(255))/7+parseI
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 32 33 37 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 32 37 34 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 31 28 33 30 37 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 30 28 32 33 34 29 5d 5b 61 30 28 32 36 34 29 5d 28 49 29 2c 4a 3d 30 3b 4a 3c 48 5b 61 30 28 32 37 34 29 5d 3b 4b 3d 48 5b 4a 5d 2c 4c 3d 6c 28 43 2c 44 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 4c 3d 3d 3d 27 73 27 26 26 21 43 5b 61 30 28 32 32 30 29 5d 28 44 5b 4b 5d 29 2c 61 30 28 32 32 36 29 3d 3d 3d 45 2b 4b 3f 47 28 45 2b 4b 2c 4c
                                                    Data Ascii: ))](H)):function(N,a1,O){for(a1=a0,N[a1(237)](),O=0;O<N[a1(274)];N[O]===N[O+1]?N[a1(307)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(234)][a0(264)](I),J=0;J<H[a0(274)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(220)](D[K]),a0(226)===E+K?G(E+K,L
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 2e 32 34 7c 54 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 33 38 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 61 28 32 38 36 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 4f 3c 3c 31 2e 30 36 7c 54 26 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 33 38 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 61 28 32 38 30 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 31 26 54 7c 4f 3c 3c 31 2e 37 39 2c 50 3d 3d 45 2d 31 3f 28 50 3d
                                                    Data Ascii: 0;G<M;O=O<<1.24|T,E-1==P?(P=0,N[aa(238)](F(O)),O=0):P++,T=0,G++);for(T=J[aa(286)](0),G=0;16>G;O=O<<1.06|T&1,P==E-1?(P=0,N[aa(238)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[aa(280)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=1&T|O<<1.79,P==E-1?(P=
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 38 30 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 38 30 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51
                                                    Data Ascii: +)),Q|=(0<S?1:0)*M,M<<=1);switch(Q){case 0:for(Q=0,R=Math[ad(280)](2,8),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[ad(280)](2,16),M=1;R!=M;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=e(Q
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 72 2c 6d 73 67 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 70 6f 77 2c 35 32 34 36 39 36 35 77 53 4e 50 46 56 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 62 69 67 69 6e 74 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 6d 70 55 61 4c 32 3b 46 78 4f 6e 72 33 3b 4b 55 6a 49 78 33 3b 74 6c 4c 72 4b 32 3b 59 76 50 64 36 3b 65 58 44 6c 4c 34 3b 74 50 6f 68 52 32 3b 4a 65 75 68 67 31 3b 46 72 4e 42 69 35 3b 54 4d 4d 78 35 3b 48 63 54 45 49 33 3b 69 48 77 78 4d 33 3b 56 67 75 79 36 3b 48 76 6d 72 33 3b 4f 75 57 54 37 2c 56 67 75 79 36 2c 63 68 61 72 43 6f 64 65 41 74 2c 6f 6e 74 69 6d 65 6f 75 74 2c 6c 6f 61 64 69 6e 67 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 74 69 6d 65 6f 75 74 2c 63 68 63 74 78 2c 64 6f 63 75 6d 65 6e 74 2c 2f 62 65 61 63 6f 6e 2f 6f 76
                                                    Data Ascii: r,msg,createElement,pow,5246965wSNPFV,__CF$cv$params,bigint,_cf_chl_opt;mpUaL2;FxOnr3;KUjIx3;tlLrK2;YvPd6;eXDlL4;tPohR2;Jeuhg1;FrNBi5;TMMx5;HcTEI3;iHwxM3;Vguy6;Hvmr3;OuWT7,Vguy6,charCodeAt,ontimeout,loading,getPrototypeOf,timeout,chctx,document,/beacon/ov
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 43 5b 44 5d 5b 58 28 33 31 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 63 61 74 63 68 28 46 29 7b 7d 74 72 79 7b 69 66 28 6e 75 6c 6c 3d 3d 43 5b 44 5d 29 72 65 74 75 72 6e 20 43 5b 44 5d 3d 3d 3d 76 6f 69 64 20 30 3f 27 75 27 3a 27 78 27 7d 63 61 74 63 68 28 47 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 65 5b 58 28 33 30 31 29 5d 5b 58 28 32 31 34 29 5d 28 43 5b 44 5d 29 3f 27 61 27 3a 43 5b 44 5d 3d 3d 3d 65 5b 58 28 33 30 31 29 5d 3f 27 43 27 3a 43 5b 44 5d 3d 3d 3d 21 30 3f 27 54 27 3a 21 31 3d 3d 3d 43 5b 44 5d 3f 27 46 27 3a 28 45 3d 74 79 70 65 6f 66 20 43 5b 44 5d 2c 58 28 32 35 37 29 3d 3d 45 3f 6b 28 65 2c 43 5b 44 5d 29 3f 27 4e 27 3a 27 66 27 3a 6a 5b 45 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 76
                                                    Data Ascii: C[D][X(317)](function(){}),'p'}catch(F){}try{if(null==C[D])return C[D]===void 0?'u':'x'}catch(G){return'i'}return e[X(301)][X(214)](C[D])?'a':C[D]===e[X(301)]?'C':C[D]===!0?'T':!1===C[D]?'F':(E=typeof C[D],X(257)==E?k(e,C[D])?'N':'f':j[E]||'?')}function v
                                                    2024-09-30 10:05:33 UTC466INData Raw: 2b 61 37 28 32 35 30 29 2c 48 3d 6e 65 77 20 67 5b 28 61 37 28 32 32 35 29 29 5d 28 29 2c 21 48 29 72 65 74 75 72 6e 3b 49 3d 61 37 28 32 32 33 29 2c 4a 3d 7b 7d 2c 4a 5b 61 37 28 33 30 35 29 5d 3d 67 5b 61 37 28 32 32 37 29 5d 5b 61 37 28 33 30 35 29 5d 2c 4a 5b 61 37 28 32 35 36 29 5d 3d 67 5b 61 37 28 32 32 37 29 5d 5b 61 37 28 32 35 36 29 5d 2c 4a 5b 61 37 28 33 31 33 29 5d 3d 67 5b 61 37 28 32 32 37 29 5d 5b 61 37 28 33 31 33 29 5d 2c 4b 3d 4a 2c 48 5b 61 37 28 32 39 38 29 5d 28 49 2c 47 2c 21 21 5b 5d 29 2c 48 5b 61 37 28 32 39 30 29 5d 3d 32 35 30 30 2c 48 5b 61 37 28 32 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 48 5b 61 37 28 32 37 37 29 5d 28 61 37 28 32 31 37 29 2c 61 37 28 33 30 39 29 29 2c 4c 3d 7b 7d 2c 4c 5b 61 37 28 32 37 38 29
                                                    Data Ascii: +a7(250),H=new g[(a7(225))](),!H)return;I=a7(223),J={},J[a7(305)]=g[a7(227)][a7(305)],J[a7(256)]=g[a7(227)][a7(256)],J[a7(313)]=g[a7(227)][a7(313)],K=J,H[a7(298)](I,G,!![]),H[a7(290)]=2500,H[a7(287)]=function(){},H[a7(277)](a7(217),a7(309)),L={},L[a7(278)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.649768199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:33 UTC792OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
                                                    2024-09-30 10:05:33 UTC642INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:33 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 8093
                                                    Connection: close
                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    x-content-type-options: nosniff
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WfOQ6%2BJWnhf2CUiK1xgZfVcEqFDCmlfSOcj84dM895%2FfkPzRBVs01XY6nUYCkWx6gEVYN3RL89OsKHm0j5TNM41ye5BuEUAtvU5Ej%2FYbSdvnlYAwijxSLY86Iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3652ee929430e-EWR
                                                    2024-09-30 10:05:33 UTC727INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 68 2c 6d 2c 6e 2c 78 2c 79 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 33 34 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 34 31 37 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 34 31 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 38 35 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 35 38 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 38 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 30 36 29 29 2f 37 29 2b 2d
                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(343))/1+parseInt(U(417))/2*(-parseInt(U(341))/3)+-parseInt(U(385))/4*(-parseInt(U(358))/5)+-parseInt(U(384))/6*(parseInt(U(406))/7)+-
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 59 28 33 37 39 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 59 28 33 39 30 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 33 37 31 29 5d 5b 59 28 33 37 38 29 5d 5b 59 28 33 39 35 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 59 28 33 37 31 29 5d 5b 59 28 33 37 38 29 5d 5b 59 28 33 39 35 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 59 28 33 37 31 29 5d 5b 59 28 33 37 38 29 5d 5b 59 28 33 39 35 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 59 28 34 31 38 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 59 28 34 30 32 29 5d
                                                    Data Ascii: ,O=0,P=0,Q=0;Q<D[Y(379)];Q+=1)if(R=D[Y(390)](Q),Object[Y(371)][Y(378)][Y(395)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(371)][Y(378)][Y(395)](H,S))J=S;else{if(Object[Y(371)][Y(378)][Y(395)](I,J)){if(256>J[Y(418)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(402)]
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 5b 59 28 34 30 32 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 59 28 34 32 35 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 27 27 3d 3d 44 3f 6e 75 6c 6c 3a 42 2e 69 28 44 5b 5a 28 33 37 39 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 5a 2c 44 5b 61 30 28 34 31 38 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 31 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 31 3d 57 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29
                                                    Data Ascii: [Y(402)](F(O));break}else P++;return N[Y(425)]('')},'j':function(D,Z){return Z=W,null==D?'':''==D?null:B.i(D[Z(379)],32768,function(E,a0){return a0=Z,D[a0(418)](E)})},'i':function(D,E,F,a1,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a1=W,G=[],H=4,I=4,J=3,K=[],N=F(0)
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 2c 44 2c 45 2c 61 61 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 29 7b 69 66 28 61 61 3d 56 2c 6e 75 6c 6c 3d 3d 3d 43 7c 7c 76 6f 69 64 20 30 3d 3d 3d 43 29 72 65 74 75 72 6e 20 45 3b 66 6f 72 28 47 3d 76 28 43 29 2c 42 5b 61 61 28 33 39 37 29 5d 5b 61 61 28 34 31 31 29 5d 26 26 28 47 3d 47 5b 61 61 28 33 35 36 29 5d 28 42 5b 61 61 28 33 39 37 29 5d 5b 61 61 28 34 31 31 29 5d 28 43 29 29 29 2c 47 3d 42 5b 61 61 28 33 33 39 29 5d 5b 61 61 28 34 30 31 29 5d 26 26 42 5b 61 61 28 33 36 34 29 5d 3f 42 5b 61 61 28 33 33 39 29 5d 5b 61 61 28 34 30 31 29 5d 28 6e 65 77 20 42 5b 28 61 61 28 33 36 34 29 29 5d 28 47 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 61 62 2c 4e 29 7b 66 6f 72 28 61 62 3d 61 61 2c 4d 5b 61 62 28 33 36
                                                    Data Ascii: 4)]=function(B,C,D,E,aa,G,H,I,J,K,L){if(aa=V,null===C||void 0===C)return E;for(G=v(C),B[aa(397)][aa(411)]&&(G=G[aa(356)](B[aa(397)][aa(411)](C))),G=B[aa(339)][aa(401)]&&B[aa(364)]?B[aa(339)][aa(401)](new B[(aa(364))](G)):function(M,ab,N){for(ab=aa,M[ab(36
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 61 35 28 34 32 34 29 5d 3d 66 5b 61 35 28 33 35 32 29 5d 5b 61 35 28 34 32 34 29 5d 2c 49 5b 61 35 28 33 38 30 29 5d 3d 66 5b 61 35 28 33 35 32 29 5d 5b 61 35 28 33 38 30 29 5d 2c 4a 3d 49 2c 47 5b 61 35 28 34 31 32 29 5d 28 48 2c 46 2c 21 21 5b 5d 29 2c 47 5b 61 35 28 33 34 30 29 5d 3d 32 35 30 30 2c 47 5b 61 35 28 34 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 47 5b 61 35 28 33 38 38 29 5d 28 61 35 28 33 37 34 29 2c 61 35 28 33 39 33 29 29 2c 4b 3d 7b 7d 2c 4b 5b 61 35 28 34 34 36 29 5d 3d 44 2c 4b 5b 61 35 28 33 37 36 29 5d 3d 4a 2c 4b 5b 61 35 28 34 32 37 29 5d 3d 61 35 28 34 33 35 29 2c 4c 3d 68 5b 61 35 28 34 33 32 29 5d 28 4a 53 4f 4e 5b 61 35 28 33 39 39 29 5d 28 4b 29 29 5b 61 35 28 34 32 31 29 5d 28 27 2b 27 2c 61 35 28 34 33 31 29 29
                                                    Data Ascii: a5(424)]=f[a5(352)][a5(424)],I[a5(380)]=f[a5(352)][a5(380)],J=I,G[a5(412)](H,F,!![]),G[a5(340)]=2500,G[a5(444)]=function(){},G[a5(388)](a5(374),a5(393)),K={},K[a5(446)]=D,K[a5(376)]=J,K[a5(427)]=a5(435),L=h[a5(432)](JSON[a5(399)](K))[a5(421)]('+',a5(431))
                                                    2024-09-30 10:05:33 UTC1369INData Raw: 28 33 34 39 29 5d 5b 61 36 28 33 39 35 29 5d 28 64 29 5b 61 36 28 33 36 31 29 5d 28 61 36 28 33 36 35 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 6f 62 6a 65 63 74 2c 64 6f 63 75 6d 65 6e 74 2c 6a 73 64 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 64 2e 63 6f 6f 6b 69 65 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 48 76 6d 72 33 2c 6e 61 76 69 67 61 74 6f 72 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 6e 75 6d 62 65 72 2c 35 31 32 37 36 76 6f 47 4b 67 46 2c 6f 6e 74 69 6d 65 6f 75 74 2c 6b 65 79 73 2c 6d 73 67 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 2f 30 2e 39 39 36 34 39 39 30 30 35 34 31 34 34 38 32 38 3a 31 37 32 37 36 38 37 34 37 31 3a 45 6a 2d 42 78 6d 63 64 56 65 57
                                                    Data Ascii: (349)][a6(395)](d)[a6(361)](a6(365))}function a(ah){return ah='object,document,jsd,contentWindow,d.cookie,/beacon/ov,Hvmr3,navigator,fromCharCode,number,51276voGKgF,ontimeout,keys,msg,addEventListener,removeChild,/0.9964990054144828:1727687471:Ej-BxmcdVeW
                                                    2024-09-30 10:05:33 UTC521INData Raw: 6e 64 65 66 69 6e 65 64 2c 69 73 4e 61 4e 2c 63 68 6c 41 70 69 55 72 6c 2c 6a 6f 69 6e 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 73 6f 75 72 63 65 2c 62 69 67 69 6e 74 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 25 32 62 2c 47 6f 56 73 68 49 41 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 63 2c 61 38 2c 64 29 7b 66 6f 72 28 61 38 3d 56 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 38 28 33 35 36 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 34 34 35 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 33 36 30 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d
                                                    Data Ascii: ndefined,isNaN,chlApiUrl,join,error on cf_chl_props,source,bigint,contentDocument,XMLHttpRequest,%2b,GoVshIA'.split(','),a=function(){return ah},a()}function v(c,a8,d){for(a8=V,d=[];null!==c;d=d[a8(356)](Object[a8(445)](c)),c=Object[a8(360)](c));return d}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.649769199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:33 UTC1526OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8cb365288c9a42b0 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    Content-Length: 15769
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Content-Type: application/json
                                                    Accept: */*
                                                    Origin: https://ailix.ca
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
                                                    2024-09-30 10:05:33 UTC15769OUTData Raw: 7b 22 77 70 22 3a 22 73 6d 74 38 51 34 5a 77 51 71 74 51 2b 2d 6b 5a 37 5a 4a 67 45 38 34 24 67 46 43 67 57 6c 57 58 58 34 77 5a 42 4b 67 49 47 24 61 47 68 74 67 63 49 4d 78 6b 47 71 5a 33 67 2b 37 74 7a 70 6d 6d 67 46 6f 58 67 65 67 58 24 58 74 5a 67 76 58 5a 31 6b 59 38 6f 71 6d 32 30 62 38 49 47 72 6d 43 46 36 33 4a 2d 7a 39 38 31 72 51 6e 43 55 5a 36 4b 49 6f 57 67 51 74 74 50 57 63 34 32 70 67 75 7a 70 68 52 32 67 52 38 2d 63 67 34 6e 74 67 57 38 34 34 38 72 2b 38 57 67 5a 47 67 45 71 56 67 5a 55 32 67 66 4c 77 46 7a 6d 4d 5a 46 6f 70 74 67 34 4c 32 67 34 6b 78 45 67 78 34 67 5a 32 76 68 69 74 62 33 43 24 34 7a 34 5a 52 31 43 6d 4b 51 72 35 41 52 49 67 6c 38 34 57 44 4f 6d 67 77 56 6d 47 2d 68 49 53 76 7a 67 78 41 52 6f 72 6c 46 38 67 69 6f 6c 68 57
                                                    Data Ascii: {"wp":"smt8Q4ZwQqtQ+-kZ7ZJgE84$gFCgWlWXX4wZBKgIG$aGhtgcIMxkGqZ3g+7tzpmmgFoXgegX$XtZgvXZ1kY8oqm20b8IGrmCF63J-z981rQnCUZ6KIoWgQttPWc42pguzphR2gR8-cg4ntgW8448r+8WgZGgEqVgZU2gfLwFzmMZFoptg4L2g4kxEgx4gZ2vhitb3C$4z4ZR1CmKQr5ARIgl84WDOmgwVmG-hISvzgxARorlF8giolhW
                                                    2024-09-30 10:05:34 UTC1274INHTTP/1.1 200 OK
                                                    Date: Mon, 30 Sep 2024 10:05:34 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 0
                                                    Connection: close
                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.ailix.ca; HttpOnly; Secure; SameSite=None
                                                    Set-Cookie: cf_clearance=yIIVewzY059BbI7WrNDy1mLdKItd33Uwz_3di8l8kgk-1727690734-1.2.1.1-vUIH4jM0KErGmO5XS9QMwm9x71ARu8_XUceMEXhmmmBWt3aE6fzQLlnNuHKHz0y5s5hL5S50mAMZN5kNDlClhGF3QWo01_AfwoH9aC8ZVNmE.M.70JutCNCBnHDnLsokqgPCuV8orIOl1r_WvJKBSU9RaDdiLHapYr6W2jftUN.IbnaTMkGAeh15I1ca0gMrvUyRRNignZ49TdOrc4Kwe.sgNuhNY10HVNodVFB4gPKjp4SpJ9o1dbAqupV_QdRnWg6tsfajrUD1_j_7KARML1ZthozK1PNws75398YJHpZ74aUzOGCu8fadSiPlQvQGTVVMIdHv6IyrNY7ah8XwZbeyhktKlvG6dHAnn5VGCzFS339CXdjLA5q46ZXUz8x8xyhgJPJVG2ndKSoFJgXMCe_EzrDgIADwnrcSESULAMc1O97AViaeYJhMA3adCZYW; Path=/; Expires=Tue, 30-Sep-25 10:05:34 GMT; Domain=.ailix.ca; HttpOnly; Secure; SameSite=None; Partitioned
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9h1A8Eq6O3LTJfy6ZDoWJeRHEYA6YC9R5WUbnvkSfw9byOkk5A%2FaU2v3vbVCqbzqhJzkIuL1z0%2B6FUP46G3LGcMX2xFktUebBohM1xkwIE%2B1CxTXqSpOBi2y8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb3652f5b06c346-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.649771199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:34 UTC1775OUTGET /favicon.ico HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://ailix.ca/SWISSCRD/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=9oWpwFYvWykUj2tKBo0BZnlQxwcDFx.SJAtGT.NZVvw-1727690700-1.2.1.1-w_AiJEP0g2VhansmVVnYLYUGI2sDj4Dg0lQCU3QS.0q0b1EmsN_hz1qSGbQlwkX0krNDCi.IG18_0cjvupbfMBuxCjcqi5.7FyKSFFyti.JoTpaNBDy0qOfwTmPJ0NToxBX7E6tQib6csI81bW3m1WBglOlm1idVSt4zzMqmNQYO.nkkARFz6XuiFOIRTmKuF6ClmYUxEBjJufec0fYYc2wKrFykmRODn1Vg.rh1psFPL75RVPbk7o4RJcNkBXNumDJ_Yc8GLWT9L06yAUObPzOXzNMBvklzw9UX7mvWdbAu5U3HWU87MAtyq0f3TT653o3Bv2itg2EIZ95FH_Ngqkrz7shQVC2_N7X.rsnqjXRboDL1qz6QHZirmeL_9ApmPxCk1mqerdt_4YopseWVsqrQ1PdXOlWlJ6S7SCFmvuDA6Qn8BbiR5GIQS2.H4MIH; IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
                                                    2024-09-30 10:05:34 UTC860INHTTP/1.1 404 Not Found
                                                    Date: Mon, 30 Sep 2024 10:05:34 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    X-Content-Type-Options: nosniff
                                                    X-Content-Type-Options: nosniff
                                                    X-XSS-Protection: 1; mode=block
                                                    X-XSS-Protection: 1; mode=block
                                                    Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                    Pragma: public
                                                    CF-Cache-Status: MISS
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XHN0IFx7y6yO5ZRV5OKSf8ZBp8DGZMm6PoeEYdv%2F5hE2Cyux%2FHLPQ%2F3GmfB4nrCsYz3mWIDVz%2Bugp6x%2BBMZRHXITYLsi1OlzCh6pyUh6MT%2FM6RQWQ29WOqH0ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    CF-RAY: 8cb36530d8cc4270-EWR
                                                    2024-09-30 10:05:34 UTC264INData Raw: 31 30 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e
                                                    Data Ascii: 101<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body>
                                                    2024-09-30 10:05:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.649772199.34.228.594433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:34 UTC781OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8cb365288c9a42b0 HTTP/1.1
                                                    Host: ailix.ca
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: IskqqcYQWaWosv4LKS704-GEm1c=QSuueXD3CPuO3Mf66h3vtHgHoaM; QgKBe9D-wOGShqKbnVTh_UDdTYs=1727690730; 2BM8wTYu_kfRnk7V9NAvqD5lLf0=1727777130; 8gY9rXLj6G3NviFdUzEmGSPiLCA=dXqz9YbuNgRMclyeu0yY2Bj_Sdc; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727690732; atnxErGdvfER-6Aa4y6JsqQDwfU=1727777132; emSH10uThe-Tr6EYLNFvfq5J0BI=Uhh8EcP1Yz0FrDmbhYfT5N-secU
                                                    2024-09-30 10:05:34 UTC494INHTTP/1.1 405 Method Not Allowed
                                                    Date: Mon, 30 Sep 2024 10:05:34 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    allow: POST
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bh9b2hDvSar15npv%2BuQ%2FiNOVlLIaugVe%2FkvjjeMHS3eJkqPBmxwg5Z3EosW0QDqvW9PH6Q%2BKLVVMGClmaBnQdYdhsED8Ww7T2PHUI46lRb9EnLEEVarkol1uHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cb365337c0980d6-EWR


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    47192.168.2.64977340.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 49 68 2b 55 4e 4f 38 6b 45 61 74 74 62 59 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 39 65 38 35 32 32 66 33 37 63 33 34 65 65 31 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: 7Ih+UNO8kEattbYO.1Context: c9e8522f37c34ee1
                                                    2024-09-30 10:05:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-09-30 10:05:46 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 49 68 2b 55 4e 4f 38 6b 45 61 74 74 62 59 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 39 65 38 35 32 32 66 33 37 63 33 34 65 65 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7Ih+UNO8kEattbYO.2Context: c9e8522f37c34ee1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                    2024-09-30 10:05:46 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 49 68 2b 55 4e 4f 38 6b 45 61 74 74 62 59 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 39 65 38 35 32 32 66 33 37 63 33 34 65 65 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7Ih+UNO8kEattbYO.3Context: c9e8522f37c34ee1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-09-30 10:05:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-09-30 10:05:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 35 50 38 67 45 47 5a 39 55 65 77 61 33 64 46 38 76 33 58 48 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: k5P8gEGZ9Uewa3dF8v3XHg.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.64977635.190.80.14433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:59 UTC529OUTOPTIONS /report/v4?s=XHN0IFx7y6yO5ZRV5OKSf8ZBp8DGZMm6PoeEYdv%2F5hE2Cyux%2FHLPQ%2F3GmfB4nrCsYz3mWIDVz%2Bugp6x%2BBMZRHXITYLsi1OlzCh6pyUh6MT%2FM6RQWQ29WOqH0ig%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://ailix.ca
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:59 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Mon, 30 Sep 2024 10:05:59 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.64977835.190.80.14433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:59 UTC525OUTOPTIONS /report/v4?s=bh9b2hDvSar15npv%2BuQ%2FiNOVlLIaugVe%2FkvjjeMHS3eJkqPBmxwg5Z3EosW0QDqvW9PH6Q%2BKLVVMGClmaBnQdYdhsED8Ww7T2PHUI46lRb9EnLEEVarkol1uHg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://ailix.ca
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:59 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-length, content-type
                                                    date: Mon, 30 Sep 2024 10:05:59 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.64977935.190.80.14433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:59 UTC479OUTPOST /report/v4?s=XHN0IFx7y6yO5ZRV5OKSf8ZBp8DGZMm6PoeEYdv%2F5hE2Cyux%2FHLPQ%2F3GmfB4nrCsYz3mWIDVz%2Bugp6x%2BBMZRHXITYLsi1OlzCh6pyUh6MT%2FM6RQWQ29WOqH0ig%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 3475
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:59 UTC3475OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 37 36 37 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6c 69 78 2e 63 61 2f 53 57 49 53 53 43 52 44 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 2e 6b 6a 53 5a 4c 65 67 72 59 6d 6a 76 5f 63 4b 54 2e 64 47 35 59 55 64 70 6f 6f 76 47 51 49 64 66 50 6a 38 6b 77 6a 68 53 57 30 2d 31 37 32 37 36 39 30 37 30 30 2d 30 2e 30 2e 31 2e 31 2d 34 36 32 38 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22
                                                    Data Ascii: [{"age":27675,"body":{"elapsed_time":630,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ailix.ca/SWISSCRD/?__cf_chl_tk=.kjSZLegrYmjv_cKT.dG5YUdpoovGQIdfPj8kwjhSW0-1727690700-0.0.1.1-4628","sampling_fraction":1.0,"server_ip"
                                                    2024-09-30 10:06:00 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 30 Sep 2024 10:05:59 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.64978035.190.80.14433636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:05:59 UTC475OUTPOST /report/v4?s=bh9b2hDvSar15npv%2BuQ%2FiNOVlLIaugVe%2FkvjjeMHS3eJkqPBmxwg5Z3EosW0QDqvW9PH6Q%2BKLVVMGClmaBnQdYdhsED8Ww7T2PHUI46lRb9EnLEEVarkol1uHg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 1473
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-09-30 10:05:59 UTC1473OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 37 36 39 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 39 39 2e 33 34 2e 32 32 38 2e 35 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6c 69 78 2e 63 61 2f 63 64 6e
                                                    Data Ascii: [{"age":27691,"body":{"elapsed_time":611,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"199.34.228.59","status_code":404,"type":"http.error"},"type":"network-error","url":"https://ailix.ca/cdn
                                                    2024-09-30 10:06:00 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 30 Sep 2024 10:05:59 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    52192.168.2.64978240.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2024-09-30 10:06:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 4f 4a 2f 49 77 71 4c 6e 45 32 33 46 73 4e 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 39 34 32 31 37 30 31 34 30 38 39 38 35 31 30 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: pOJ/IwqLnE23FsN6.1Context: 5942170140898510
                                                    2024-09-30 10:06:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-09-30 10:06:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 4f 4a 2f 49 77 71 4c 6e 45 32 33 46 73 4e 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 39 34 32 31 37 30 31 34 30 38 39 38 35 31 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pOJ/IwqLnE23FsN6.2Context: 5942170140898510<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                    2024-09-30 10:06:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 4f 4a 2f 49 77 71 4c 6e 45 32 33 46 73 4e 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 39 34 32 31 37 30 31 34 30 38 39 38 35 31 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: pOJ/IwqLnE23FsN6.3Context: 5942170140898510<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-09-30 10:06:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-09-30 10:06:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 62 73 33 69 68 2b 44 65 45 75 46 44 52 6b 52 4f 55 4e 65 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: Fbs3ih+DeEuFDRkROUNeoA.0Payload parsing failed.


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:06:04:48
                                                    Start date:30/09/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:06:04:52
                                                    Start date:30/09/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,6234584823592615281,13955222929844979888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:06:04:54
                                                    Start date:30/09/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXE"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly